Posts

Hacking Windows using Metasploit Framework!!

Image
 *ONLY FOR EDUCATIONAL PURPOSES* Intro: Yes, you heard it right. This blog is all gonna be about Hacking into a Windows based system and gaining complete access onto it. Cool Stuff you can do with this: Take Screenshots of the targets system Webcam Snaps/Live Streaming Get access to the entire directory Keylogging Location coordinates of the target This was all just a piece of the play. MetaSploit Framework( msf ) is an area where you have to get creative to know about what all you can do with the resources provided. The more you work, the more you learn. Without further a do, Let's get started!! ___________________________________________________________________________________ Things you'll need: Kali Linux(Preferably)  Target Device Internet  well, that's it! Step 1: Fire-up your Kali and launch the terminal. Start the PostgreSQL service from there. Metasploit uses PostgreSQL as its database so it needs to be launched

What are Reverse TCP Exploits?

Image
The 1 st step on attacking anything is establishing a connection this is challenging task and there’s are many restrictions over the network to communicate and exploit To bypass those security, reverse TCP exploits are used TCP means Transmission Control Protocol This is how it works That’s a lot but there is firewall security which comes in our way Firewall is something that block connections from internet to affect the device Fire Burns all our Exploits and Payloads Pufff… So we use the Reverse TCP connection  this is like we are using Someone in the Victim’s Family to help Us. A reverse connection is usually used to bypass firewall restrictions on open ports. A firewall usually blocks incoming connections on open ports, but does not block outgoing traffic. In a normal forward connection, a client connects to a server through the server's open port, but in the case of a reverse connection, the client opens the port that the server connects to.

Metasploit Framework

Image
Introduction Whenever we say "Penetration Testing tool" , the first thing that comes to our mind is the world's largest Ruby project, with over 700,000 lines of code, the 'Metasploit' . You might have seen in many cyber movies, wherein a person will be operating a computer and he/she will be typing at god speed and within seconds, hacks into systems or networks. Metasploit is used to do that in reality. The Metasploit Framework is a program and a sub-project developed by Metasploit LLC. It was initially created in 2003 in the Perl programming language, but was later completely re-written in the Ruby programming Language. With the most recent release, Metasploit has taken exploit testing and simulation to a whole new level, increasing the speed and destructiveness of code of exploit in shortest possible time. Working with Metasploit Metasploit framework has three work environments, the msfconsole , the msfcli interface and the msfweb interface

KALI LINUX - A Hacker's best Companion

A security-focused Operating system is a hacker’s best companion and a heaven for most of the pen-testers. Kali Linux, the most popular OS amongst all other Linux distros, has made it to the top in the cyber field. Nuts and bolts of Kali Linux Kali Linux  was released by Offensive Security on March 13, 2013 , which is a rebuild of BackTrack Linux. In order to make penetration testing more effective, Offensive Security decided to replace their vulnerable BackTrack Linux project and started working on Kali based on Debian distribution. Debian is considered as the best distribution for it’s stability and quality of repositories. Kali was made completely focusing on penetration testing  and security analysis. This open-source OS is loaded with over 600 tools for performing almost every kind of security based tasks. Also, Live booting capability makes Kali Linux an ideal workstation for pentesting. Few of the most popular pre-installed tools : Metasploit : An open source sec

What is Hacking ?

Image
What is Hacking? Hacking  is a broad discipline and covers a wide range of topics. The first hacking was in 1960 at MIT. Hacking is defined as an act of identifying the possible entry points that exist in a network or a computer system and finally entering into the points. The activity of hacking is usually performed to obtain unauthorized access to a computer system or a network, with the intention of harming the operations of the system or stealing the sensitive information available in the computer system. As long as hacking is performed to identify the weakness in a computer system or a network for testing purpose, hacking is legal. This type of hacking is known as  Ethical Hacking . Ethical Hacking is described as a hacking which is being performed by an individual or a company to help in identifying the potential threats on a network or a computer. The expert who performs the activity of hacking is called a “ Hacker ”. Hackers are the people who gain knowledge t