Skip to main content

Contact Us













Comments

Popular posts from this blog

Embed Backdoor in any Android app | Android Hacking | Tricky Hash |

  H OW TO  CREATE A ANDROID TROJAN INTRO Everybody  install and use apps these days. So, the easiest way to hack a android by embed a Backdoor to a normal apk File. Now, install this apk file in your Victim's phone by using some Social Engineering trick.  When it is executed the user will see a normal app but in the same time our Backdoor will be running in the Background. REQUIREMENTS A Legitimate android apk file. Kali Linux  The FATRAT (Linux Tool) PROCEDURE   To embed Backdoor in any legitimate apk, we use fatrat. We have to install Fatrat in out terminal. Fatrat is used to generate local or remote listeners. It can generate payloads in various formats.  To Install Fatrat we'll have to use the following commands:  git clone  https://github.com/Screetsec/TheFatRat.git After cloning into TheFatRat now type: ls (enter) cd TheFatRat (enter) ls (enter) chmod +x setup.sh (enter) ls (enter) ./setup.sh (enter) It will automatically install all the required dependencies please be pa

Linux for Beginners | Tricky Hash

Linux Operating System is the best known, free and open source operating system. Linux is broadly used in operations of server based machines, security tools and number of such categories. Fedora, Cent OS, Ubuntu, Debian are one of the famous flavours from Linux family. If you are looking to experience Linux Operating System, then it is highly recommended to make yourself aware regarding few important commands.  There are generally two types of user in Linux, Regular User who celebrates limited access and Root User who celebrates complete access. Let's see few master terms and commands every beginners should know in Linux OS: • Root User : Root User in Linux celebrates access on all the commands and files. • man : This "man" command provides complete manual of any command. For example: "man passwd" • locate : This "locate" command helps user to find the files by name. • ls : This "ls" command helps to list the table. • pwd : PWD here stands

How to Guess any Password like Hackers Do | Password Cracking | Ethical Hacking |

In this article, I am going to tell you how Hackers and Crackers crack the password by Guessing. After reading this, you will be able to start think like a hacker. They use some methodologies while guessing and cracking passwords. So let's dive into it:  1. Guess the most common passwords At the end of every year, a list of the 25 most common passwords is released. These passwords are the easiest to guess and thus the most commonly hacked. Though you should avoid picking any of these passwords for yourself, try guessing from this list of passwords: 123456@  12345678  abc123  qwerty  monkey  letmein  dragon  baseball iloveyou  trustno1 1234567  sunshine  master  123123  welcome  shadow  Ashley  football  Jesus  Michael  ninja  mypassword  password1 2. Use some common password tricks  Other than guessing the most obvious passwords, there are a some tricks that are used by hackers. They know, for example, that there's at least a 50% chance that a victim's password will have on