Attacking Windows Platform with EternalBlue Exploit via Android Phones | MS17-010

Image
Introduction On 14 April 2017, a hacker group know by the name of Shadow Brokers leaked exploitation toolkit used by the National Security Agency (NSA). The leak was also used as part of a worldwide WannaCry ransomware attack. EternalBlue is also an exploit developed and used by the NSA according to former NSA employees. Lab Environment Target Machine: Windows 7 Ultimate x64 bit Attacker Machine: Android 5.1  What is EternalBlue EternalBlue actually exploits a vulnerability found in Server Message Block (SMB) protocol of Microsoft Windows various platforms. This vulnerability can be found under CVE-2017-0144 in the CVE catalog.The most severe of the vulnerabilities could allow remote code execution if an attacker sends specially crafted messages to a Microsoft Server Message Block 1.0 (SMBv1) server. Windows 7 Operating with Release Effected by EternalBlue Installing Metasploit Framework on Android Step 1: Download Termux from play store....

Wifi Hacking WPA/WPA2 with Kali Linux Part-1

Wifi Hacking WPA/WPA2 with Kali Linux:---


There are 3 types of security in Wi-Fi


WEP stands for WIRED EQUIVALENT PRIVACY

·         Encryption key of either 64 bits or 128 bits in HEX. 
·        The flaws in WEP make it susceptible to various statistical cracking techniques. 
·        If we can capture enough number of the IVs, we can decipher/decrypt the key !
·        DES Encryption, which is easy to break

WPA stands for WIFI PROTECTED ACCESS

·        It builds upon WEP, to make it more secure by adding extra security mechanism and algorithms to stop unauthorized access. 
·        WPA delivers a level of security way beyond anything that WEP can offer. 
·        It's a new security standard adopted by the WiFi Alliance.

WPA2 Wifi Protected Access with AES 

·        The primary difference between WPA and WPA2 is that WPA2 uses a more advanced encryption technique called AES (Advanced Encryption Standard)/ccmp 
·        We prefer WPA2 because it has more secure from these three protection levels, making it nearly impossible for computer guru hackers to break the encryption. AES is so good that it blocks statistical analysis of the cipher text. WPA2 is based upon the Institute for Electrical and Electronics Engineers (IEEE) 




Comments

Popular posts from this blog

Attacking Windows Platform with EternalBlue Exploit via Android Phones | MS17-010

Self-driving Cars Can be hacked by just putting stickers on street signs