Attacking Windows Platform with EternalBlue Exploit via Android Phones | MS17-010

Image
Introduction On 14 April 2017, a hacker group know by the name of Shadow Brokers leaked exploitation toolkit used by the National Security Agency (NSA). The leak was also used as part of a worldwide WannaCry ransomware attack. EternalBlue is also an exploit developed and used by the NSA according to former NSA employees. Lab Environment Target Machine: Windows 7 Ultimate x64 bit Attacker Machine: Android 5.1  What is EternalBlue EternalBlue actually exploits a vulnerability found in Server Message Block (SMB) protocol of Microsoft Windows various platforms. This vulnerability can be found under CVE-2017-0144 in the CVE catalog.The most severe of the vulnerabilities could allow remote code execution if an attacker sends specially crafted messages to a Microsoft Server Message Block 1.0 (SMBv1) server. Windows 7 Operating with Release Effected by EternalBlue Installing Metasploit Framework on Android Step 1: Download Termux from play store....

How To reset The kali Linux Password:

How To reset The kali Linux Password:

In this blog I will share you one tricks to change the Kali linux Password of Someone or reset your kali linux password if you forgot it!!!!!!!!!!!!

 Follow Following Steps to do So :=======
====================================================

1. open your Kali linux 

   


2. Now select Advanced options for Kali Gnu/linux and Press E
then you will see the screen like Following



3. Now go to line
              da1 ro initrd=/install/gtk/initrd.gz quiet



4. Now change ro to rw and remove quiet and write init=/bin/bash 
      like the following


5. After doing it Press F10 and another screen will come


Select the option which I highlighted..........

6. Then new screen opens 
now you have to type passwd root(your username)


In place of Root you can type your Username

7. After typing passwd username 
It will ask you to enter new password
Then conform password 

8. Restart you system your password has been changed...............

Comments

Popular posts from this blog

Attacking Windows Platform with EternalBlue Exploit via Android Phones | MS17-010

Self-driving Cars Can be hacked by just putting stickers on street signs