Attacking Windows Platform with EternalBlue Exploit via Android Phones | MS17-010

Image
Introduction On 14 April 2017, a hacker group know by the name of Shadow Brokers leaked exploitation toolkit used by the National Security Agency (NSA). The leak was also used as part of a worldwide WannaCry ransomware attack. EternalBlue is also an exploit developed and used by the NSA according to former NSA employees. Lab Environment Target Machine: Windows 7 Ultimate x64 bit Attacker Machine: Android 5.1  What is EternalBlue EternalBlue actually exploits a vulnerability found in Server Message Block (SMB) protocol of Microsoft Windows various platforms. This vulnerability can be found under CVE-2017-0144 in the CVE catalog.The most severe of the vulnerabilities could allow remote code execution if an attacker sends specially crafted messages to a Microsoft Server Message Block 1.0 (SMBv1) server. Windows 7 Operating with Release Effected by EternalBlue Installing Metasploit Framework on Android Step 1: Download Termux from play store....

How secure is your Password ??

How Secure is Your Password ????

In this blog I telling you all how to check that how secure is your password

Follow these simple step to check the how secure is your password ?? :-

Read the complete blog first

1> First search on your browser the site how secure is my password.


open the site which i highlighted.............

2> After opening the site looks like this 


3> Type the password you want to check in the box . It will tell you the time about in what time your password can be crack by the attacker .........

 Let me show you an example :--



NOTE :-
This site will you tell about the time in which your password can be crack.

But they will store that password in their database for making a dictionary of the password for the attackers and attackers can buy that dictionary from them...................................

The site is good but bad also so keep that in mind ………………


Comments

  1. the persons reading this blog should read it wholly before trying ur own mind in making different passwords.

    ReplyDelete

Post a Comment

Popular posts from this blog

Practical of XSS cross site attack

Self-driving Cars Can be hacked by just putting stickers on street signs

New Features Of WhatsApp Comming Soon!