Posts

Attacking Windows Platform with EternalBlue Exploit via Android Phones | MS17-010

Image
Introduction On 14 April 2017, a hacker group know by the name of Shadow Brokers leaked exploitation toolkit used by the National Security Agency (NSA). The leak was also used as part of a worldwide WannaCry ransomware attack. EternalBlue is also an exploit developed and used by the NSA according to former NSA employees. Lab Environment Target Machine: Windows 7 Ultimate x64 bit Attacker Machine: Android 5.1  What is EternalBlue EternalBlue actually exploits a vulnerability found in Server Message Block (SMB) protocol of Microsoft Windows various platforms. This vulnerability can be found under CVE-2017-0144 in the CVE catalog.The most severe of the vulnerabilities could allow remote code execution if an attacker sends specially crafted messages to a Microsoft Server Message Block 1.0 (SMBv1) server. Windows 7 Operating with Release Effected by EternalBlue Installing Metasploit Framework on Android Step 1: Download Termux from play store....

A Single-Character Message Can Crash Any Apple iPhone, iPad Or Mac

Only a single character can crash your iPhone and block access to the Messaging app in iOS as well as popular apps like WhatsApp, Facebook Messenger, Outlook for iOS, and Gmail. First  Spooted  by Italian Blog Mobile World, a potentially new severe bug affects not only iPhones but also a wide range of Apple devices, including iPads, Macs and even Watch OS devices running the latest versions of their operating software. Like previous 'text bomb' bug, the new flaw can easily be exploited by anyone, requiring users to send only a single character from Telugu—a native Indian language spoken by about 70 million people in the country. Once the recipient receives a simple message containing the symbol or typed that symbol into the text editor, the character immediately instigates crashes on iPhones, iPads, Macs, Apple Watches and Apple TVs running Apple's iOS Springboard. Apps that receive the text bomb tries to load the character, but fails and refuses to function properly unt...

How To reset The kali Linux Password:

Image
How To reset The kali Linux Password: In this blog I will share you one tricks to change the Kali linux Password of Someone or reset your kali linux password if you forgot it!!!!!!!!!!!!  Follow Following Steps to do So :======= ==================================================== 1. open your Kali linux      2. Now select Advanced options for Kali Gnu/linux and Press E then you will see the screen like Following 3. Now go to line               da1 ro initrd=/install/gtk/initrd.gz quiet 4. Now change ro to rw and remove quiet and write init=/bin/bash        like the following 5. After doing it Press F10 and another screen will come Select the option which I highlighted.......... 6. Then new screen opens  now you have to type passwd root(your username) In place of Root you can type your Username 7. After typing passwd usern...

Someone Hacked Selena Gomez Instagram Shared Nude Justin Bieber Photos

Someone Hacked Selena Gomez Instagram Shared Nude Justin Bieber Photos The highest followers account on Instagram owned by Selena Gomez has recently been hacked with unknown hackers posting a bunch of nude photographs of her ex-boyfriend Justin Bieber on her account. The latest hack is not part of the ongoing  fappening event  affecting a majority of celebrities by targeting their iCloud accounts, rather in the case of Selena, some hacker managed to breach her Instagram account and posted Bieber's photos. Bieber's three full-frontal shots of naked photos were visible to Selena's 125 million Instagram followers for a short duration of time, after which her account was swiftly taken down Monday night. Selena's team has since re-secured her Instagram account, which was back online minutes after it was taken down, with the photos of Bieber deleted. The Bieber nude images were not part of any  Stolen cels photo dump , instead, they were clicked durin...

List of Google Adsense High Paying Keywords/Niche 2017

List of Google Adsense High Paying Keywords/Niche 2017  Mesothelioma Law Firm ($179) Donate Car to Charity California ($130) Donate Car for Tax Credit ($126.6) Donate Cars in MA ($125) Donate Your Car Sacramento ($118.20) How to Donate A Car in California ($111.21) Sell Annuity Payment ($107.46) Donate Your Car for Kids ($106) Asbestos Lawyers ($105.84) Structures Annuity Settlement ($100.8) Car Insurance Quotes Colorado ($100.9) Annuity Settlements ($100.72) Nunavut Culture ($99.52) Dayton Freight Lines ($99.39) Hard drive Data Recovery Services ($98.59) Donate a Car in Maryland ($98.51) Motor Replacements ($98.43) Cheap Domain Registration Hosting ($98.39) Donating a Car in Maryland ($98.20) Donate Cars Illinois ($98.13) Criminal Defense Attorneys Florida ($98) Best Criminal Lawyers in Arizona ($97.93) Car Insurance Quotes Utah ($97.92) Life Insurance Co Lincoln ($97.07) Holland Michigan College ($95.74) Online Motor Insura...

Mesothelioma Law Firm

Image
Mesothelioma Law Firm Mesothelioma Law Firm Early, Lucarelli, Sweeney & Meisenkothen has represented mesothelioma victims and their families honestly and effectively for over 40 years. For over four decades, the mesothelioma law firm of  Early, Lucarelli, Sweeney & Meisenkothen  has limited its practice to asbestos litigation. In that time, ELSM has helped thousands of mesothelioma victims get the financial compensation they deserved for injuries they sustained from asbestos products made and sold by negligent asbestos companies. In this section, you can learn more about our firm, our experienced legal team, and the outstanding results that we have achieved for our  clients . We are confident that after you learn more about us, the clients we serve, and our past track record, you will see how we can put our decades of  experience  winning  mesothelioma settlements  to work for you and your family. Initial consultations at Early, ...

Beware ! viral sarahah App secretly steals Your entire contact List

Beware ! viral sarahah App secretly steals Your entire contact List----------- Are you also one of those 18 Million users using SARAHAH? You should beware of this app because the anonymous feedback application may not be as private as it really sounds. Sarahah is a newly launched app that has become one of the hottest iPhone and Android apps in the past couple of weeks, allowing its users to sign up to receive anonymised, candid messages from other Sarahah users. However, it turns out that the app silently uploads users' phone contacts to the company's servers for no good reason, spotted by security analyst Zachary Julian.   When an Android or iOS user downloads and installs the app for the first time, the app immediately harvests and uploads all phone numbers and email addresses from the user's address book, according to  The Intercept .   While an app requesting access to the user's phonebook is quite common if the app provides any feature ...

Wifi Hacking WPA/WPA2 with Kali Linux Part-1

Wifi Hacking WPA/WPA2 with Kali Linux:--- There are 3 types of security in Wi-Fi WEP stands for WIRED EQUIVALENT PRIVACY ·          Encryption key of either 64 bits or 128 bits in HEX.  ·         The flaws in WEP make it susceptible to various statistical cracking techniques.  ·         If we can capture enough number of the IVs, we can decipher/decrypt the key ! ·         DES Encryption, which is easy to break WPA stands for WIFI PROTECTED ACCESS ·         It builds upon WEP, to make it more secure by adding extra security mechanism and algorithms to stop unauthorized access.  ·         WPA delivers a level of security way beyond anything that WEP can offer.  ·         It's a new security st...