All posts in Kali
What is WMAP? WMAP is a feature-rich web application vulnerability scanner that was originally created from a tool named SQLMap. This tool is integrated with Metasploit and allows us to conduct web application scanning from within the Metasploit Framework. Vulnerability Scanning with WMAP We begin by first creating a new . . . Read more
How to Recover Data from Corrupt / formatted USB Flash If you accidentally deleted your data or you formatted your USB flash or your friend running Virus full Windows corrupted it then, PhotoRec is an awesome tool for you to choose for Data Recovery. TestDisk can Fix partition table, recover deleted . . . Read more
I’m sure a lot of you have been waiting for the launch of Kali 2.0. I’ve started looking into competitive programming, and hence now have a bit less time for this blog. That being said, I took a few screenshots for you guys to see what Kali 2.0 has to . . . Read more
Description: Reaver-wps targets the external registrar functionality mandated by the WiFi Protected Setup specification. Access points will provide authenticated registrars with their current wireless configuration (including the WPA PSK), and also accept a new configuration from the registrar. In order to authenticate as a registrar, the registrar must prove its . . . Read more
Capture handshake with WiFite Why WiFite instead of other guides that uses Aircrack-ng? Because it’s faster and we don’t have to type in commands.. Type in the following command in your Kali Linux terminal: wifite –wpa You could also type in wifite wpa2 If you want to see everything, (wep, wpa or wpa2, just type . . . Read more
Anonymizing your connection is one the main requirements you need to do when you want to do bad things. When you going to scan a website or target host for vulnerabilities undetected so that Interpol won’t come knocking at your door with the Female Body Inspectors. For this purpose we . . . Read more
1. My favourite meterpreter is using reverse_tcp. If you also like to use reverse_tcp for your payload, you can use like the command below. set payload windows/meterpreter/reverse_tcp 2. Inside the meterpreter, execute meterpreter > run getgui -h to view the help. 3. To add a user with username : valent and password : . . . Read more
1. First of all you should prepare your target EXE file. In this case I will use NOTEPAD.EXE. 2. Next, we use msfpayload to inject a meterpreter reverse payload into our executable(NOTEPAD.EXE) and encoded it 5 times(5 iterations) using shikata_ga_nai and save the backdoored file into Desktop(all code below is in one line). root@bt:~# msfpayload . . . Read more
1. cat The cat command displays the contents of a single file. As of the time of this writing, the command will throw an error when trying to read an emtpy file. meterpreter > cat passwords.txt harleydavidson password kidsbirthday 2. cd To change directory the cd command is used. The command will accept both back and forward slashes somewhat . . . Read more
Purpose : As a website owner you can also aware with this kind of attack to your web server Why I wrote this tutorial about Google Hacking is because there are some people keep messaging me about how to perform Google Hacking… A lot of people that learn about hacking they just think that hacking was going through a webserver or . . . Read more