Skip to main content

Posts

How To Hack An Android Phone By Metasploit..

In this post i will show you How To Hack An Android Phone By Metasploit.. Sounds pretty cool ha... and infact it is pretty cool. First we need a to know What is Metasploit ..?? So What is Metasploit ..?? The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development. Its best-known sub-project is the open source Metasploit Framework , a tool for developing and executing exploit code against a remote target machine. Other important sub-projects include the Opcode Database, shellcode archive and related research. The Metasploit Project is well known for its anti-forensic and evasion tools, some of which are built into the Metasploit Framework. see more about Metasploit Now the interesting part...Hacking what we need for this...?? 1) Kali Linux OS 2)Android Phone (rooted/non-rooted both works) That's all.... First you have to create a backdoor  to expl
Recent posts

How to bypass a password protected zip file

  Many peoples download and  share paid files for free in internet,but they add passwords and surveys to Zip Files so that peoples can download the files easily and they can't open it without the password.So to open that file you have to follow some surveys or some other things. That's why in this post i will show you how to bypass a password protected .zip file. It's very simple and kinda a cool. STEPS :- 1. Download and install  Nullsoft Scriptable Install System (NSIS) on your Pc or Laptop by Clicking Here . 2. Open and install the NSIS and click Installer based on ZIP Files.  3. Choose the location of .ZIP File by clicking Open or Browse Button . 4. Click on Generate button after selecting .ZIP file. 5. When Zip file is generated click on Test button and install your file. 6. After installation is completed go to location of your Zip file and you will find your extracted Zip file in new folder without using any password. That

Irritated by annoying app and game invites from friends on Facebook. Now you can block them.

Already fed up of annoying app and game invites from friends on Facebook? There is some good news for you. You can now block all such irritating requests and reminders. And that’s just a click of a few buttons away now, so let’s get started. Invitations to install apps or join games are the number one most frustrating feature of Facebook. You could be bombarded with invites on a daily basis, and most apps make it quite easy to spam an entire friends list with annoying alerts. Now you can put a lid on this nightmare. Open your Settings screen on the Facebook Web client and click on the “Blocking” tab on the left sidebar. Under the heading “Block App Invites”, type the name of the person on your friends list who has been pestering you for long enough now with unwarranted invites. It’s done! You can use this same page to block specific apps from contacting you entirely, and even prevent your friends from sending you event invitations.

DOS Attack By Hping 3 Tool.

In computing, a denial-of-service (DoS) or distributed denial-of-service (DDoS) attack is an attempt to make a machine or network resource unavailable to its intended users. Although the means to carry out, the motives for, and targets of a DoS attack vary, it generally consists of efforts to temporarily or indefinitely interrupt or suspend services of a host connected to the Internet. In this article I will show how to carry out a Denial-of-service Attack or DoS using hping3 with spoofed IP in Kali Linux.   If you are executing a Denial of Service attack or DoS using hping3 the main thing you can do with  this is that:-     You can hide your IP address.     Your destination machine will see source from random source IP addresses rather than yours.     Your destination machine will get overwhelmed within 5 minutes and stop responding. Sounds good? I bet it does. But before we go and start using hping3, let’s just go over the basics.. What’s hping3? hping3 is

KALI LINUX 1.1.0

Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd. It was developed by Mati Aharoni and Devon Kearns of Offensive Security through the rewrite of BackTrack,their previous forensics Linux distribution. Kali Linux is pre-installed with numerous penetration-testing programs like - nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP (both web application security scanners). and lot many. Recently Mati Aharoni has announced the release of Kali Linux 1.1.0, a point release of the project's Debian-based distribution with specialist software tools for penetration testing and forensic analysis . The realease Statement: "After almost two years of public development (and another year behind the scenes), we are proud to announc