sexta-feira, 26 de maio de 2023

HACKING GMAIL FOR FREE CUSTOM DOMAIN EMAIL

hacking-gmail-for-free-custom-domain-email


HACKING GMAIL FOR FREE CUSTOM DOMAIN EMAIL

When it comes to email providers, there's no competitor to Google's awesome features. It is efficient which connects seamlessly with the rest of your Google products such as YouTube, Drive, has a major application called Gmail Inbox, and is overall an extremely powerful email service. However, to use it with a custom domain, you need to purchase Google Apps for either $5 or $10/month, which for casual users is a bit unnecessary. On top of that, you don't even get all of the features a personal account gets, e.g. Inbox. So, here's a free way to use your Gmail account with a custom domain. I am just going to show you hacking Gmail for free custom domain email.

SO, HOW HACKING GMAIL FOR FREE CUSTOM DOMAIN EMAIL

PASSWORD: EHT

STEPS:

  • First, register with Mailgun using your Gmail address. Use your Gmail only. Once you have clicked the confirm link, log in to the Mailgun website. Now you're in the dashboard, move on the right under "Custom Domains", click "Add Domain".
  • Follow the setup instructions and set DNS records with whoever manages your DNS. Once you've done this, click on the "Routes" link on the top to set up email forwarding.
  • Now move to the Route tab and click on Create New Route.
  • As you click the button, you will see a page like below. Just enter the information as entered in the following screenshot.
  • Just replace the quoted email with your desired email in the above-given screenshot.
  • Next, we'll setup SMTP configuration so we would be able to send emails from an actual server. Go to "Domains" tab, click on your domain name.
  • On this page, click "Manage your SMTP credentials" then "New SMTP Credential" on the next page.
  • Type in the desired SMTP credentials. And, go to Gmail settings and click "Add another email address you own". Once you open, enter the email address you wish to send from.
  • In the next step, set the SMTP settings as follows.
  • After clicking "Add Account" button, now you're done.
  • The final step, make sure to set it to default email in the Gmail settings > Accounts.
That's all. Now you got free Gmail custom domain with 10,000 emails per month. Hope it will work for you. If you find any issue, just comment below.


Note: Use Virtual Machine and scan on VirusTotal before downloading any program on Host Machine for your privacy.
Related articles

Ethical Hackers Platform: How To Install A bWAPP In Windows 2018


bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. It helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects.

What makes bWAPP so unique? Well, it has over 100 web vulnerabilities!
It covers all major known web bugs, including all risks from the OWASP Top 10 project.  bWAPP is for web application security-testing and educational purposes only.

Have fun with this free and open source project!
bWAPP is a PHP application that uses a MySQL database. It can be hosted on Linux/Windows with Apache/IIS and MySQL. It can also be installed with WAMP or XAMPP. Another possibility is to download the bee-box, a custom Linux VM pre-installed with bWAPP.

First of all you have need to install a local server over system that may be XAMPP, WAMP or LAMP. These servers are totally free of cost you can freely download from the internet. Mostly XAMPP is used because it has more functionalities than others on the other hand WAMP is also a simple platform for PHP while, LAMP is used over the Linux distributions. After downloading any one of them you have need to install that first after that you'll be able to configure bWAPP over your system.

Why we use the software application for configuring this bWAPP? As we know PHP is a server side language and there must be a server to read the PHP script. Without using any server we can't do programming with PHP. If you have a little piece of code of PHP you must install a server in your system for running that PHP script.



Ethical Hackers Platform: How to Install a bWAPP In Windows 2018. Free source for exploring things related to an Ethical Hacking.

More articles


  1. Nsa Hack Tools Download
  2. Hack Website Online Tool
  3. Easy Hack Tools
  4. Hacker Techniques Tools And Incident Handling
  5. World No 1 Hacker Software
  6. Hack Tools Download
  7. How To Install Pentest Tools In Ubuntu
  8. Hacking Tools For Games
  9. Hack Rom Tools
  10. Free Pentest Tools For Windows
  11. Hacker Tools For Ios
  12. Hacker Tools List
  13. Pentest Tools For Android
  14. Hacking Tools Software
  15. Hacking App
  16. Computer Hacker
  17. Best Pentesting Tools 2018
  18. Hacker Tools
  19. Computer Hacker
  20. How To Install Pentest Tools In Ubuntu
  21. Hack Rom Tools
  22. Black Hat Hacker Tools
  23. Hacker Tools For Mac
  24. Pentest Tools Android
  25. Hacker Tools For Windows
  26. Wifi Hacker Tools For Windows
  27. Pentest Tools Find Subdomains
  28. Hacking Tools Github
  29. Hacker Tools For Windows
  30. Hacker Tools Free
  31. Free Pentest Tools For Windows
  32. Hacking Tools For Mac
  33. How To Make Hacking Tools
  34. Hacks And Tools
  35. Pentest Recon Tools
  36. Hacker
  37. Tools For Hacker
  38. Pentest Tools For Windows
  39. New Hacker Tools
  40. How To Make Hacking Tools
  41. Easy Hack Tools
  42. World No 1 Hacker Software
  43. Hacking Tools Windows 10
  44. Hacking Tools Hardware
  45. Pentest Tools Website Vulnerability
  46. Hack Tools For Mac
  47. Computer Hacker
  48. Hacker Tools Apk Download
  49. Hack Tools Github
  50. Hacker Tools For Windows
  51. Pentest Tools Alternative
  52. World No 1 Hacker Software
  53. Hacker Tools Linux
  54. Computer Hacker
  55. Hack Tools Github
  56. Hack Tools For Windows
  57. Ethical Hacker Tools
  58. Pentest Tools For Mac
  59. New Hacker Tools
  60. Best Pentesting Tools 2018
  61. Hacking Tools For Windows Free Download
  62. Hacking Tools For Windows
  63. What Are Hacking Tools
  64. Pentest Tools Kali Linux
  65. Hacker Tools Software
  66. Pentest Tools Alternative
  67. Pentest Tools For Android
  68. Pentest Tools Alternative
  69. Pentest Tools Tcp Port Scanner
  70. Hacking Tools For Kali Linux
  71. Hack Tools Download
  72. Hacking Tools For Pc
  73. Hacking Tools Name
  74. Hacking Tools 2019
  75. World No 1 Hacker Software
  76. Pentest Tools Alternative
  77. Hack Tools Pc
  78. Hacker Tools Linux
  79. Pentest Tools Kali Linux
  80. Hacking Tools Online
  81. Hacking Tools For Windows
  82. Hacking Tools Usb
  83. Hacking Tools For Windows
  84. Hacking Tools For Mac
  85. Best Hacking Tools 2020
  86. Blackhat Hacker Tools
  87. Hacker Hardware Tools
  88. Pentest Tools Apk
  89. Nsa Hack Tools
  90. Hack Tools 2019
  91. Hack Tools For Ubuntu
  92. Bluetooth Hacking Tools Kali
  93. Best Hacking Tools 2019
  94. Hacking App
  95. Github Hacking Tools
  96. How To Install Pentest Tools In Ubuntu
  97. Pentest Tools Url Fuzzer
  98. Kik Hack Tools
  99. Hacking Tools For Pc
  100. Hacker Tools
  101. Hack Tools 2019
  102. Pentest Tools For Mac

Thousand Ways To Backdoor A Windows Domain (Forest)

When the Kerberos elevation of privilege (CVE-2014-6324 / MS14-068) vulnerability has been made public, the remediation paragraph of the following blog post made some waves:
http://blogs.technet.com/b/srd/archive/2014/11/18/additional-information-about-cve-2014-6324.aspx

"The only way a domain compromise can be remediated with a high level of certainty is a complete rebuild of the domain."

Personally, I agree with this, but .... But whether this is the real solution, I'm not sure. And the same applies to compromised computers. When it has been identified that malware was able to run on the computer (e.g. scheduled scan found the malware), there is no easy way to determine with 100% certainty that there is no rootkit on the computer. Thus rebuilding the computer might be a good thing to consider. For paranoids, use new hardware ;)

But rebuilding a single workstation and rebuilding a whole domain is not on the same complexity level. Rebuilding a domain can take weeks or months (or years, which will never happen, as the business will close before that).

There are countless documented methods to backdoor a computer, but I have never seen a post where someone collects all the methods to backdoor a domain. In the following, I will refer to domain admin, but in reality, I mean Domain Admins, Enterprise Admins, and Schema Admins.


Ways to backdoor a domain

So here you go, an incomplete list to backdoor a domain:

  • Create a new domain admin user. Easy to do, easy to detect, easy to remediate
  • Dump password hashes. The attacker can either crack those or just pass-the-hash. Since KB2871997, pass-the-hash might be trickier (https://technet.microsoft.com/library/security/2871997), but not impossible. Easy to do, hard to detect, hard to remediate - just think about service user passwords. And during remediation, consider all passwords compromised, even strong ones.
  • Logon scripts - modify the logon scripts and add something malicious in it. Almost anything detailed in this post can be added :D
  • Use an already available account, and add domain admin privileges to that. Reset its password. Mess with current group memberships - e.g. http://www.exploit-db.com/papers/17167/
  • Backdoor any workstation where domain admins login. While remediating workstations, don't forget to clean the roaming profile. The type of backdoor can use different forms: malware, local admin, password (hidden admin with 500 RID), sticky keys, etc.
  • Backdoor any domain controller server. For advanced attacks, see Skeleton keys 
  • Backdoor files on network shares which are commonly used by domain admins by adding malware to commonly used executables - Backdoor factory
  • Change ownership/permissions on AD partitions - if you have particular details on how to do this specifically, please comment
  • Create a new domain user. Hide admin privileges with SID history. Easy to do, hard to detect, easy to remediate - check Mimikatz experimental for addsid
  • Golden tickets - easy to do, hard to detect, medium remediation
  • Silver tickets - easy to do, hard to detect, medium/hard remediation
  • Backdoor workstations/servers via group policy
    • HKEY_LOCAL_MACHINE\ Software\ Microsoft\ Windows\ CurrentVersion\ RunOnce,
    • scheduled tasks (run task 2 years later),
    • sticky-keys with debug
  • Backdoor patch management tool, see slides here
[Update 2017.01.10]


Other tricks

The following list does not fit in the previous "instant admin" tips, but still, it can make the attackers life easier if their primary foothold has been disabled:

  • Backdoor recent backups - and when the backdoor is needed, destroy the files, so the files will be restored from the backdoored backup
  • Backdoor the Exchange server - get a copy of emails
  • Backdoor workstation/server golden image
  • Change permission of logon scripts to allow modification later
  • Place malicious symlinks to file shares, collect hashes via SMB auth tries on specified IP address, grab password hashes later
  • Backdoor remote admin management e.g. HP iLO - e.g. create new user or steal current password
  • Backdoor files e.g. on shares to use in SMB relay
  • Backdoor source code of in-house-developed software
  • Use any type of sniffed or reused passwords in new attacks, e.g. network admin, firewall admin, VPN admin, AV admin, etc.
  • Change the content of the proxy pac file (change browser configuration if necessary), including special exception(s) for a chosen domain(s)  to use proxy on malicious IP. Redirect the traffic, enforce authentication, grab password hashes, ???, profit.
  • Create high privileged users in applications running with high privileges, e.g. MSSQL, Tomcat, and own the machine, impersonate users, grab their credentials, etc. The typical pentest path made easy.
  • Remove patches from servers, change patch policy not to install those patches.
  • Steal Windows root/intermediate CA keys
  • Weaken AD security by changing group policy (e.g. re-enabling LM-hashes)
Update [2015-09-27]: I found this great presentation from Jakob Heidelberg. It mentions (at least) the following techniques, it is worth to check these:
  • Microsoft Local Administrator Password Solution
  • Enroll virtual smart card certificates for domain admins

Forensics

If you have been chosen to remediate a network where attackers gained domain admin privileges, well, you have a lot of things to look for :)

I can recommend two tools which can help you during your investigation:

Lessons learned

But guess what, not all of these problems are solved by rebuilding the AD. One has to rebuild all the computers from scratch as well. Which seems quite impossible. When someone is creating a new AD, it is impossible not to migrate some configuration/data/files from the old domain. And whenever this happens, there is a risk that the new AD will be backdoored as well.

Ok, we are doomed, but what can we do? I recommend proper log analysis, analyze trends, and detect strange patterns in your network. Better spend money on these, than on the domain rebuild. And when you find something, do a proper incident response. And good luck!

Ps: Thanks to Andrew, EQ, and Tileo for adding new ideas to this post.

Check out the host backdooring post as well! :)
More info