Posts

Showing posts from September, 2015

A drone that can steal data just by hovering above you

‘Aerial Assault’ Drone Helps Hackers Penetrate Internet Networks by hovering above If you are a hacker and want to infiltrate Internet networks in areas out of reach, you can try this new drone. Aerial Assault drone is a unmanned aerial vehicle which is available for $2,500 and has the ability to hover about the target network, sniff vulnerabilities in the PCs below and report back to the owner. http://www.techworm.net/2015/08/a-drone-that-can-steal-data-just-by-hovering-above-you.html Check the link for complete Information.

How To Exploit Machines With Metasploit Armitage and msfconsole

Image
The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development. Its best-known sub-project is the open source[2] Metasploit Framework, a tool for developing and executing exploit code against a remote target machine. Other important sub-projects include the Opcode Database, shellcode archive and related research. The Metasploit Project is well known for its anti-forensic and evasion tools, some of which are built into the Metasploit Framework. The basic steps for exploiting a system using the Framework include: 1. Choosing and configuring an exploit (code that enters a target system by taking advantage of one of its bugs; about 900 different exploits for Windows, Unix/Linux and Mac OS X systems are included); 2. Optionally checking whether the intended target system is susceptible to the chosen exploit; 3. Choosing and configuring a payload (code that will be

Crack Gmail and LinkedIn Account Using Brute Force Attack With Simple Python Script

Image
Hello Friends, I have written a simple python script with which you can crack Gmail or LinkedIn account by simpling performing Brute Force Attack In cryptography, a brute-force attack consists of an attacker trying many passwords or passphrases with the hope of eventually guessing correctly. The attacker systematically checks all possible passwords and passphrases until the correct one is found. Alternatively, the attacker can attempt to guess the key which is typically created from the password using a key derivation function. This is known as an exhaustive key search. When password guessing, this method is very fast when used to check all short passwords, but for longer passwords other methods such as the dictionary attack are used because a brute-force search takes too long. Longer passwords, passphrases and keys have more possible values, making them exponentially more difficult to crack than shorter ones. Software that performs brute-force attacks Aircrack-ng

Ethical Hacking....?

Image
Ethical Hacking , also known as penetration testing, intrusion testing, or red teaming, is the controversial act of locating weaknesses and vulnerabilities of computer and information systems by duplicating the intent and actions of malicious hackers. An Ethical Hacker , also known as a whitehat hacker, or simply a whitehat, is a security professional who applies their hacking skills for defensive purposes on behalf of the owners of information systems. Nowadays, certiļ¬ed ethical hackers are among the most sought after information security employees in large organizations such as Wipro, Infosys, IBM, Airtel and Reliance among others. Definition: Ethical hacking refers to the act of locating weaknesses and vulnerabilities of computer and information systems by duplicating the intent and actions of malicious hackers. Ethical hacking is also known as penetration testing, intrusion testing, or red teaming. An ethical hacker is a security professional who applies their hacking skills