Posts

Armitage - r00t0v3rr1d3 / Armitage Public forked from malleum.inc

  ============================================================================= <Armitage - 12/05/2022> ============================================================================= Thanks to redcanari for the fixes and updates - I forked from his work. Instructions for Armitage on Kali 2022.3 with latest updates. Java 18 breaks EVERYTHING, so avoid for now. Do everything below within a root prompt!: msfdb init edit /etc/postgresql/15/main/pg_hba.conf on the line 97 (IPV4 local connections) switch “scram-sha-256” to “trust” systemctl enable postgresql systemctl stop postgresql systemctl start postgresql java -version if it says anything other than 11, lets go way back - because why not: apt update; apt install -y openjdk-11-jdk update-alternatives --config java choose the openjdk-11 as the default. then run java -version to make sure it is good to go. cd /opt git clone https://github.com/r00t0v3rr1d3/armitage.git cd armitage ./package.sh cd release/unix ./armita

WiFi jamming: a ‘DOS/Deauth attack

Image
Warning:   This hack/trick is only for educational purpose.  Do this attack on your own network or where you have permission to do so. Requirements:  Kali linux, wifi adapter which can do packet injection and operate in monitor mode like ALFA AWUS036NEH, TP-LINK TL-WN722N. Now, lets get things rolling. Enable monitor mode: Run command “ iwconfig ” or “ airmon-ng ” to see available wifi interfaces and choose accordingly. To enable monitor mode on the interface, run  “ airmon-ng start wlan0 “. If we see any processes which interfere with our attack, we kill them with “ airmon-ng check kill “. Also, ‘wlan0mon’ is my monitor mode interface name. Find the AP: “ airodump-ng wlan0mon ” scans for all nearby networks. I will select the AP with name(ESSID) ‘second floor’ and MAC(BSSID) ’04:95:E6:30:21:90′ operating on channel 5. FACT : We can use the power(PWR) value to locate an access point(AP), the higher the value(-40 > -68),the closer we are to the AP. Find clients of target: “ airodump-
Image
from Pocket https://ift.tt/pd8eDCj via IFTTT
Image
from Pocket https://ift.tt/rWVS9nQ via IFTTT

Multiple Ways to Embed a Payload in an Original APK File

Image
Hey Folks, as we know beginners try to find the best ways that they can embed the payload into the original APK, But it takes their long time to do research on it. from Pocket https://ift.tt/eaFBUS0 via IFTTT
Image
from Pocket https://ift.tt/ECsjNkw via IFTTT

How to change hostname in Kali Linux?

Image
Kali Linux is becoming popular and more and more users are using it to try out different things. When installing kali, you get to choose a hostname, but in case you accepted the default hostname (kali) and later want to change it, here’s a How to guide to change hostname in Kali Linux. from Pocket https://ift.tt/j7gyAdL via IFTTT
Image
from Pocket https://ift.tt/DlN2fuH via IFTTT

Giving the computer an IP address

Image
There are two ways that a computer can obtain those details. Either automatically, or via manual configuration. In a home network, the router usually decides how the LAN should work. The router will forward traffic between the clients on the LAN and also between the LAN and the Internet. from Pocket https://ift.tt/UT8c6S3 via IFTTT

How to set a static IP address on Windows 10

Image
On Windows 10, setting a static IP address to a computer is an essential configuration you may need to configure in many scenarios. For instance, if you plan to share files, a printer on a local network, or configure port forwarding. from Pocket https://ift.tt/6E2WLND via IFTTT

Windows: Configure Static Host Name to IP Address Mappings

Image
Using the hosts file, ip addresses can be mapped to hostnames. This is useful to access systems that do not have a DNS entry and for test and development purposes. The hosts file exists in the SYSTEM32\DRIVERS\ETC directory under the Windows root directory (i.e., \WINDOWS or \WINNT). from Pocket https://ift.tt/bVNkAuo via IFTTT

Port Forwarding & Tunnelling Cheatsheet

Image
In this article, we are going to learn about the concepts and techniques of Port forwarding and Tunnelling. This article stands as an absolute cheatsheet on the two concepts. from Pocket https://ift.tt/JBu2qX6 via IFTTT

Locator : Geolocator, IP Tracker, Device Info by URL (Serveo & Ngrok)

Image
Locator is a tool used for Geolocator, Ip Tracker, Device Info by URL (Serveo and Ngrok). It uses tinyurl to obfuscate the Serveo link. from Pocket https://ift.tt/Qb9kzdV via IFTTT

The Real way to get geo-location of any device with Kali Linux

Image
In this post, learn how to locate any device through Kali Linux using tools. Here, i am using nGrok, sneeker, and IP locator tools . However, before diving into the practical let’s take a look at some theoretical aspects. from Pocket https://ift.tt/pKAcBhu via IFTTT

Metasploitable/SSH/Exploits

Image
is a virtual machine with baked-in vulnerabilities, designed to teach . This set of articles discusses the RED TEAM's tools and routes of attack. from Pocket https://ift.tt/EQz3ImG via IFTTT

Brute force against SSH and FTP services

Image
Bruteforce is among the oldest hacking techniques, it is also one of the simplest automated attacks requiring minimum knowledge and intervention by the attacker. The attack consists in multiple login attempts using a database of possible usernames and passwords until matching. from Pocket https://ift.tt/YO9hieu via IFTTT

Hacking Tools for Penetration Testing – Fsociety in Kali Linux

Image
Fsociety is a free and open-source tool available on GitHub which is used as an information-gathering tool. Fsociety is used to scanning websites for information gathering and finding vulnerabilities in websites and web apps. from Pocket https://ift.tt/m53YCR6 via IFTTT

How to attack Windows 10 machine with metasploit on Kali Linux [updated 2021]

Image
The Metasploit Framework is the most commonly-used framework for hackers worldwide. It allows hackers to set up listeners that create a conducive environment (referred to as a Meterpreter) to manipulate compromised machines.  from Pocket https://ift.tt/u2LJlqw via IFTTT

How to DDOS an IP using HOIC

Image
Disclaimer : This post is only for the educational purpose. How to DDOS an IP using HOIC: A distributed denial of service (DDOS) attack involves a group of compromised systems usually infected with Trojans used to perform a DoS attack on a target system or network. from Pocket https://ift.tt/TQbkDp3 via IFTTT

SSH Brute Force Attack Tool using PuTTY / Plink (ssh-putty-brute.ps1)

Image
This blog post introduces our newest addition to our pentesting arsenal, the ssh-putty-brute.ps1. This tool can turn the well-known PuTTY SSH client (putty.exe or plink.exe) into a reliable SSH login brute force tool which in addition also evades any Antivirus or endpoint protection solution. from Pocket https://ift.tt/hIuM7At via IFTTT