Posts

PortForward WITHOUT PortForwarding for your RAT using Free VPN

Image
PortForward WITHOUT PortForwarding for your RAT using Free VPN I tried looking around, and didn't see any tutorial for this. It's an easy way to use a RAT (or any other thing that requires portforwarding) without forwarding ports (useful if your ISP is blocking them, you don't have a static IP, or you just don't understand how to portforward.). I'll try to get some pictures up soon, but for now text should suffice. To start off, you're going to need a couple of accounts; proXPN and no-ip. http://www.proxpn.com/ http://www.no-ip.com/ proXPN is a free VPN program. Basically, for the noobs, this is like putting your computer behind a good proxy. When you connect, your IP appears to be one of proXPN's. The upside to using proXPN is that in a way, your NAT is bypassed, and you pretty much have a public IP (meaning no need to route ports through a router). No-IP is a free DNS host site. You register, give the site an IP of yours, and t...

The complete beginners guide to Hacking

Image
Sections: 1) Introduction 2) The hacker manifesto 3) What is hacking? 4) Choosing your path 5) Where should I start? 6) Basic terminology 7) Keylogging 8) RAT's 9) Java Driveby's 10) Crypters 11) Dosing and DDosing, what's the difference? 12) Staying anonymous 13) Proxies 14) VPN's 15) Alternatives, tips and tricks 16) Extending your knowledge 17) Closing section SECTION 1 – Introduction Hi there. If you are reading this, you're either an eager to learn beginner hacker, or an upgraded member here to judge my work. Well, in either case, I'm sure you will enjoy this thread and increase your knowledge of hacking. I will be going over ALL the basics of hacking, and a lot more. I've included tutorials aswell, so you could say this is an all-in-one guide. SECTION 2 - The hacker manifesto The hacker manifesto (also known as the conscience of a hacker) is an essay written by a hacker known as 'The Mentor'. It is often said to ...

How to Setup PupyRat

Image
What is Pupy? Pupy is an opensource, multi-platform (Windows, Linux, OSX, Android), multi function RAT (Remote Administration Tool) and post-exploitation tool mainly written in python. It features a all-in-memory execution guideline and leaves very low footprint. Pupy can communicate using various transports, migrate into processes (reflective injection), load remote python code, python packages and python C-extensions from memory. Read more: https://github.com/n1nj4sec/pupy In this tutorial, I'll be showing you how to setup Pupy and generate payloads for Windows, Linux and Android. Warning This guide is meant for educational purposes only, accessing other people's computers without appropriate permissions is illegal and I don't condone it in any way. I am not responsible for your actions. Getting Started... To get started, head over to the official Pupy GitHub repo and download the entire project as a zip file. Extract the contents of the archiv...

How to Hack paid Hotspots

How to Hack paid Hotspots Required : - Kali linux - USB Wifi card (Always better) - Paid Hotspot target 1 - First, plug-in your wifi card (if you have one) and turn it to monitor mode : airmon-ng start yourinterface 2 - Scan for Wifi around you : airodump-ng yourmonitorinterface 3 - Then, find the hotspot in the list, copy it's bssid and it's channel, then open a new terminal and type in : airodump-ng --bssid thebssidhere -c thechannelhere yourmonitorinterface 4 - Then it will clear and open a new window, analyzing the hotspot. The list should be divided in two, in the lower part are the information about the devices connected to the hotspot. Select the MAC address (under the " station " line) of one of these devices. 5 - Then we gonna spoof our MAC address in order to change it to the device's we just dumped the address, in order to be considered as a paid member for the hotspot. Just turn of your interface : ...

How to Hack Gmail account

Introduction:- Hacking web application was always curious for the script kiddies. And hacking free web email account is every geek first attempt. The method which I will describe in this post is not new; the same method can be applied to yahoo and other free web email services too. The method we will be using is cookie stealing and replaying the same back to the Gmail server. There are many ways you can steal cookie, one of them is XSS (Cross site scripting) discussed by other is earlier post. But we won’t be using any XSS here, in our part of attack we will use some local tool to steal cookie and use that cookie to get an access to Gmail account. Assumption: * You are in Local Area Network (LAN) in a switched / wireless environment : example : office , cyber cafĂ©, Mall etc. * You know basic networking. Tool used for this attack: * Cain & Abel * Network Miner * Firefox web browser with Cookie Editor add-ons Attack in detail:- We assume you are connected...

KickThemOut

Image
Today I would like to explain a very handy little tool I use from time to time. It is called "kickthemout" and was developed by k4m4. This tool will allow you to kick other users out of the network you are in. For the more advanced users it is a basic deauth attack just with a nice interface and some extra features. Before we start. This tutorial is for educational purpose only and should only be done in your own network. First of what do you need for this Tutorial? We will need an up to date version of Kali Linux (PC or Virtual Machine). I will be using a Virtualbox. If you need help with getting a VM setup there are plenty tutorials on this forum and on youtube Step1: Getting kickthemout from github. Open a terminal window and type in this: Code: git clone https://github.com/k4m4/kickthemout.git After the download is finished move to the file directory with: Code: cd kickthemout/ Now we install all the requirements needed to work with ...

How To hack Facebook account

Image
How to hack facebook Video tutorial In this tutorial i'll show you how to hack Facebook account To get started you'll need to have Kali installed. 1>Open terminal window and type " setoolkit " to open social engineering toolkit. 2> Select first option "social engineering attack"  3>Now select the second option "Website attack vectors"                                                                                                                                                                     4>After that select "Credential harvester attack method...