interview question and answer

January 18, 2013

How to reset administrator password on Windows using EBCD


Introduction

Last week, my friend told me that he forgot administrator password on his computer and asked me if I knew some way to solve the problem. I heard that there are some ways to reset password so I tried search on the Internet and found many tools and software that can reset password. Finally, I have ended up with EBCD (Emergency Boot CD) which is a useful tools that can reset password and also be your emergency CD in case of system failure. I have test this tool can reset password Administrator and also other account on local system on Windows XP and 2003 Server R2.
Note: You should have experiences on Windows. If you don’t have any background knowledge, I suggest you consult your Administrator before do this. I won’t responsible in any failure or damage if you using this tool.

Step-by-step

  1. I recommend you to review all steps before you configure on real system. In this example, I’m going to reset password Administrator on Windows 2003 Server R2 which was installed on first IDE drive(c:\).
  2. Download EBCD (Emergency Boot CD-ROM) from my forum at this post
  3. Extract and run makeebcd.exe. It will automatically create image file (EBCD061P.ISO) for burning to CD.
    Create EBCD image
  4. Burn the file in step 2) to CD.
    EBCD061P.ISO
  5. Boot the computer with CD that you’ve just created. You will see the menu as the figure below. Select (5) NT password for editor (Linux-based) by type ’5′ (with on quote) and press Enter.
    EBCD Boot menu
  6. Press Enter to continue.
    Change password utility
  7. Press Enter again if you don’t keep Windows on SCSI drive or type ‘y’ if you want to load SCSI driver.
    Does your Windows on SCSI drive?
  8. Now select which partition(drive) that contains Windows system. You can press Enter without answer to accept the default value in bracket []. In this step, the default value is [/dev/hda1]. This is partition in Linux format but you can ignore the detail if you have Windows on C: which is the most cases.
    Select a partition
  9. Press Enter again to accept value in bracket[] again.
    Enter Windows registry folder
  10. Press Enter.
    Enter files to be edited
  11. Now, it’ll show the change NT password menu. Press Enter to accept value in bracket [1] (Edit user data and passwords).
    Change NT password menu
  12. Select a Username you want to edit. By default value is Administrator which the user that I want to set in this example so I can press Enter without enter any value.
    Select username
  13. Enter new password for Administrator. I recommend to set to blank by type ‘*’ and press Enter and change it to something later when you logged in.
    Note: I have tried set some password(not blanking) in this step but the password wouldn’t work when log in but the blank password works fine. 
    Set new password to blank
  14. It will ask your confirmation. Type ‘y’ (without quotes) and press Enter to confirm your changes.
    Ask confirmation
  15. Type ‘!’ and press Enter to go back to change NT password menu if you finish change password.
    Go back to main menu
  16. Type ‘q’ to quit.
    Type 'q' to quit
  17. It lists the things that you’ve done. Type ‘y’ to confirm save those settings.
    Save settings
  18. Type ‘y’ again and press Enter to confirm copy settings back to your Windows.
    Write files back to Windows?
  19. You’ve finished reset Administrator password. Now let test by reboot your PC and log in with a blank password!.
    Change password finished
  20. Type your user name and password.
    Windows login screen
  21. Login with a blank password succeeded!.
    Login succeeded
  22. Now you can change your password as you like.
    Change password

Reset Password in Windows Server 2008 (RTM and R2) and Windows 7

OK, time to fess up here.  I screwed up, so needed to find out how to do this for a machine we set up some time back that has been sitting idle - I was *sure* I recorded the authentication details in the OneNote build documentation for this client, but for the life of me, I can't find it.  Now I need to finish the install and, well, that's a little difficult without logon details...

So, I Googled and found these instructions that I've added to a bit (net group) and added some handy screen captures as well:

1. Boot from DVD or USB media - this media can be Windows Server 2008 RTM, 2008 R2, SBS 2008 or even Windows 7.




2. Change the language to English (Australia) if you want - but we're not installing anything, so it really doesn't matter right now



3. Click on the "Repair your computer" link



4. Choose the OS instance that you wish to reset the Administrator (or other Administrative) password for, taking note of the drive letter that was chosen for it (normally D:)



5. Choose "Command Prompt"



6. Change to the Windows\System32 directory of this OS instance and move the Utilman.exe file to a  backup, then copy cmd.exe to Utilman.exe



7. Remove the USB Key, reboot into the Windows install you need to change the password for and when at the Login prompt, hit Windows+U


8. Type 'net group "Domain Users"' to see a list of all the domain users on this system (Domain Controllers only)



9. Type 'net group "Domain Admins"' to see which administrative accounts exist on the system (Domain Controllers only) then type 'net user Administrator Select_a_decent_passphrase' to change the password of the Administrator account



10. Log in using the new password.  Immediately go and change this password to a nice, secure passphrase.


11. Reboot with the DVD/USB boot media and copy the backed up Utilman.exe.bak file to Utilman.exe to make sure we don't leave this hole open for now.  And that's it!  :)

Reset Windows 2008 R2 administrator password

This is the old trick of overwriting any app accessible at login screen (e.g. screen saver) with a command shell to reset the password


In this case I am going to use the "Utility Manager", that little accessibility button at the lower left corner that says in the tooltip: Ease of access



I first booted from the Windows 2008 R2 setup cd to launch System Repair, you can use Linux or any bootable cd that will give you write access to the NTFS file system. All you need to do is a couple of rename and copy operations.

Lanch System Repair and choose your windows installation
Browse to your System32 directory and run the following

ren Utilman.exe Utilman.exe.bak
copy cmd.exe Utilman.exe

Next restart and boot your windows instead of the cd.
At the login screen click the accessibility button or press Win+U
Now you have a command shell with SYSTEM privileges, reset the password with the net user command.

net user administrator eshta!

That's it.
Login and don't forget to restore the original Utilman.exe back

January 14, 2013

4 Ways to Crack a Facebook Password and How to Protect Yourself from Them


Despite security issues that have plagued Facebook for several years, people keeping staying around and new people keep on signing up. This has led Facebook to break records numbers with over one billion monthly active users as of October 2012—and around 600 million active daily users.
We share our lives on Facebook. We share our birthdays and our anniversaries. We share our vacation plans and locations. We share the births of our sons and the deaths of our fathers. We share our most cherished moments and our most painful thoughts. We divulge every aspect of our lives.
But we seemingly forget who's watching.
We use Facebook as a tool to connect, but there are those people who use that connectivity for malicious purposes. We reveal what others can use against us. They know when we're not home and for how long we're gone. They know the answers to our security questions. People can practically steal our identities—and that's merely with the visible information we purposely give them through our Facebook profile.
The scariest part is that as technology advances, we become more susceptible to hacking. As if we didn't already do a great enough job to aid these hackers, they can get into our emails and Facebook accounts and steal every other part of our lives that we intended to keep away from prying eyes.
And you don't have to be a professional hacker to get into someone's Facebook account.
It can be as easy as letting Firesheep run on your computer for a few minutes. In fact, Facebook allows a user to get into their Facebook without knowing their password. All they have to do is choose three friends to send a code to. You type in the three codes and voilà—you're into the account. It's as easy as that.
These are a few other ways that hackers, and even regular folks, can hack into someone's Facebook account and ways to prevent it from happening to you.

Reset the Password

The easiest way to "hack" into someone's Facebook is through resetting the password. This could be easier done by people who are friends with the person they're trying to hack.
  • The first step would be to get your friend's Facebook email login. If you don't already know it, try looking on their Facebook page in the Contact Info section.
  • Next, click on Forgotten your password? and type in the victim's email. Their account should come up. Click This is my account.
  • It will ask if you would like to reset the password via the victim's emails. This doesn't help, so press No longer have access to these?
  • It will now ask How can we reach you? Type in an email that you have that also isn't linked to any other Facebook account.
  • It will now ask you a question. If you're close friends with the victim, that's great. If you don't know too much about them, make an educated guess. If you figure it out, you can change the password. Now you have to wait 24 hours to login to their account.
  • If you don't figure out the question, you can click on Recover your account with help from friends. This allows you to choose between three and five friends.
  • It will send them passwords, which you may ask them for, and then type into the next page. You can either create three to five fake Facebook accounts and add your friend (especially if they just add anyone), or you can choose three to five close friends of yours that would be willing to give you the password.
How to Protect Yourself
  • Use an email address specifically for your Facebook and don't put that email address on your profile.
  • When choosing a security question and answer, make it difficult. Make it so that no one can figure it out by simply going through your Facebook. No pet names, no anniversaries—not even third grade teacher's names. It's as easy as looking through a yearbook.
  • Learn about recovering your account from friends. You can select the three friends you want the password sent to. That way you can protect yourself from a friend and other mutual friends ganging up on you to get into your account.

Use a Keylogger

Software Keylogger
A software keylogger is a program that can record each stroke on the keyboard that the user makes, most often without their knowledge. The software has to be downloaded manually on the victim's computer. It will automatically start capturing keystrokes as soon as the computer is turned on and remain undetected in the background. The software can be programmed to send you a summary of all the keystrokes via email.
CNET has Free Keylogger, which as the title suggests, is free. If this isn't what you're looking for, you can search for other free keyloggers or pay for one.
Hardware Keylogger
These work the same way as the software keylogger, except that a USB drive with the software needs to be connected to the victim's computer. The USB drive will save a summary of the keystrokes, so it's as simple as plugging it to your own computer and extracting the data. You can look through Keelog for prices, but it's bit higher than buying the software since you have the buy the USB drive with the program already on it.
How to Protect Yourself
  • Use a firewall. Keyloggers usually send information through the internet, so a firewall will monitor your computer's online activity and sniff out anything suspicious.
  • Install a password manager. Keyloggers can't steal what you don't type. Password mangers automatically fill out important forms without you having to type anything in.
  • Update your software. Once a company knows of any exploits in their software, they work on an update. Stay behind and you could be susceptible.
  • Change passwords. If you still don't feel protected, you can change your password bi-weekly. It may seem drastic, but it renders any information a hacker stole useless.

Phishing

This option is much more difficult than the rest, but it is also the most common method to hack someone's account. The most popular type ofphishing involves creating a fake login page. The page can be sent via email to your victim and will look exactly like the Facebook login page. If the victim logs in, the information will be sent to you instead of to Facebook. This process is difficult because you will need to create a web hosting account and a fake login page.
If you want to know how to do this, follow the detailed instructions onHacker9's website. Users are very careful now with logging into Facebook through other links, though, so that only adds to this already difficult process.
How to Protect Yourself
  • Don't click on links through email. If an email tells you to login to Facebook through a link, be wary. Check the URL. If you're still doubtful, go directly to the main website and login the way you always do.
  • Phishing isn't only done through email. It can be any link on any website. Even ads that pop up can be malicious. Don't click on any sketchy looking links that ask for your information.
  • Use an anti-virus like Norton or McAfee.

Stealing Cookies

Cookies allow a website to store information on a user's hard drive and later retrieve it. These cookies contain important information that a hacker can sniff out and steal if they are on the same Wi-Fi network as the victim. They don't actually get the login passwords, but they can still access the victim's account.
Firesheep is a Firefox add-on that sniffs web traffic on an open Wi-Fi connection. It collects the cookies and stores them in a tab on the side of the browser.
From there, the hacker can click on the saved cookies and access the victim's account, as long as the victim is still logged in. Once the victim logs out, it is impossible for the hacker to access the account.
How to Protect Yourself
  • On Facebook, go to your Account Settings and check under Security. Make sure Secure Browsing is enabled. Firesheep can't sniff out cookies on HTTPS, so try to steer away from HTTP.
  • Full time SSL. Use Firefox add-ons such as HTTPS-Everywhere or Force-TLS.
  • Log off a website when you're done. Firesheep can't stay logged in to your account if you log off.
  • Use only trustworthy Wi-Fi networks. A hacker can be sitting across from you at Starbucks and looking through your email without you knowing it.
  • Use a VPN. These protect against any sidejacking no matter what website you're on.

Less Is More

Social networking websites are great ways to stay connected with old friends and meet new people. Creating an event, sending a birthday greeting and telling your parents you love them are all a couple of clicks away.
Facebook isn't something you should steer away from, but you do need to be aware of your surroundings and make smart decisions about what you put up on your profile. The less information you give out on Facebook for everyone to see, the more difficult you make it for hackers.

How to Hack WPA WiFi Passwords by Cracking the WPS PIN


A flaw in WPS, or WiFi Protected Setup, known about for over a year by TNS, was finally exploited with proof of concept code. Both TNS, the discoverers of the exploit and Stefan at .braindump have created their respective "reaver" and "wpscrack" programs to exploit the WPS vulnerability. From this exploit, the WPA password can be recovered almost instantly in plain-text once the attack on the access point WPS is initiated, which normally takes 2-10 hours (depending on which program you use).
This exploit defeats WPS via an intelligent brute force attack to the static WPS PIN. By guessing the PIN, the router will actually throw back, whether or not the first four digits (of eight) are correct. Then, the final number is a checking number used to satisfy an algorithm. This can be exploited to brute force the WPS PIN, and allow recovery of the WPA password in an incredibly short amount of time, as opposed to the standard attack on WPA.
In this Null Byte, let's go over how to use both tools to crack WPS. As of yet, no router is safe from this attack, and yet none of the vendors have reacted and released firmware with mitigations in place. Even disabling WPS still allows this attack on most routers.

Requirements

  • Linux OS
  • A router at home with WPS
  • The following programs installed (install by package name): aircrack-ng, python-pycryptopp, python-scapy, libpcap-dev

Tools

  • Reaper (support for all routers)
  • wpscrack (faster, but only support for major router brands)

Crack WPS

Text in bold is a terminal command.
Follow the guide that corresponds to the tool that you chose to use below.

Reaper

  1. Unzip Reaper.
        unzip reaver-1.3.tar.gz
  2. Change to the Reaper directory.
        cd reaper-1.3
  3. Configure, compile and install the application.
        ./configure && make && sudo make install
  4. Scan for an access point to attack, and copy its MAC address for later (XX:XX:XX:XX:XX:XX).
        sudo iwlist scan wlan0
  5. Set your device into monitor mode.
        sudo airmon-ng start wlan0
  6. Run the tool against an access point.
        reaver -i mon0 -b -vv
  7. Wait until it finishes.
This tool makes it too easy.

wpscrack.py

  1. Make the program an executable.
         chmod +x wpscrack.py
  2. Scan for an access point to attack, and copy its MAC address for later (XX:XX:XX:XX:XX:XX).
        sudo iwlist scan wlan0
  3. Get your MAC address, save it for later.
        ip link show wlan0 | awk '/ether/ {print $2}'
  4. Set your device into monitor mode.
        sudo airmon-ng start wlan0
  5. Attack your AP.
        wpscrack.py –iface mon0 –client –bssid --ssid -v
  6. Await victory.
Now, let's hope we see a lot of firmware update action going on in the near future, or else a lot of places are in a whole world of trouble.

Transfer Files Through WiFi in Nokia Mobiles


Now a Days Mobile Phones are Used As mini PC, they are much used for Camera, Music Playback, Video and Surfing.. But Transfer of Files is Only Possible through USB cables between PC and Mobile Phone.
Why Are you Still using same old USB transfer While you can Transfer Without Wires?
Now there is an Option of Transferring Files through Wifi With the Help of  Telexy.Networks.SymSMB. SymSMB is a mobile Software For Nokia S60 3rd edition NSeries and ESeries devices. But i Also Works on S60V5 Like Nokia 5800 XM, Nokia 97 and other Touch mobile Which have In-built WIFI.
SymSMB is
-Easy to Use
-Two Directional
-Secure
-Fast
With SymSMB you can:
- work with your phone’s files from a computer through “Network Neighborhood” without any additional software on the computer
- access your phone from different operating systems.
In the Below Screen Shot Can Clearly See My mobile(Karthik 5800) And PC(Karthik-PC) in Network Neighborhood Mobile :D
Transfer Files Through WiFi in Nokia Mobiles
How to Install and Configure SymSMB?
1. You Must Install SymSMB on your mobile.
2. You Must Have Wifi Router or Modem and PC connected to it :)
After Installing :
1. Open SymSMB,You can See 3 Options (My Phone, Network neighborhood, Control Panel)
2. In My Phone You Can See The Disk Available in Phone!
3. Goto Control Panel there You Can See 4 Options
- Accounts
- Connections
- Network Drives
- Shares
4. Goto Control panel ->Accounts -> Options -> New =>
-There Will Be to Field User and Password
-Enter the Username and Password of the Computer
Note : This is Required IF the Sharing of Network is Password Protected in PC
5. Goto Control panel -> Connections -> Options -> New =>
-Give Your Desired name in name Field, In Workgroup Enter Workgroup, in Access point Select Your WIFI Modem, Change to Enable in Autoconnect
-Save the Settings Now you See Your Phone Name in Connection
6.Goto Control Panel / Shares – Options -> New ->
-Select the Folder to Share in the Phone Save
Now You See the Shared Folders in Control Panal/Shares
Select The Folder – Goto Options – Permissions
In Permission Can Select Everyone or Desired User(Where You Created in Accounts)
NOTE : In order to Protect Your Data Never Share the Entire Disk With Every one. Always Create a New Folder With Empty Files to Share with Everyone.
Now You Have Successfully Configured Your Control Panel
Now Goto Network Neighborhood Select the WiFi Modem u Want to Access Give Some time ! now u can See the List of Computes Connected in that Modem and u can Access the Files Shared by the PC. Likewise You Can also Access your Mobile Shared Files Through Your Computer. This also Works with Other Phones Connected to the WiFi! :)
If u Have Further Questions Feel Free to Contact Me ! :)