mercredi 15 juillet 2015

Merging KALI LINUX WITH TAILS : Improving Kali Linux system for Anonymity ( TOR, RAM wipe,secure-delete, and LUKS+NUKE)

Merging KALI LINUX WITH TAILS : Improving Kali Linux system for Anonymity ( TOR, RAM wipe,secure-delete, and LUKS+NUKE)

 

New writeup ! 
Today you'll learn how to merge Kali Linux with TAILS anonymous features :

- Whole Kali running in RAM
- RAM Wipe at shutdown
- Full secure-delete of your files
- LUKS encrypted Partition with NUKE feature (self-destruct)
 - All traffic routed through tor with a single script

This should provide you all protection necessary if you're a mad paranoiac Hactivist. 
No Seriously, this will secure every part of your system

Link here : 
http://homeofbannedhacker.blogspot.fr/p/blog-page_15.html

lundi 22 juin 2015

Hacking your target : Step by Step demonstration on a Metasploitable VM

Hacking your target : Step by Step demonstration on a Metasploitable VM

 


Yohoho and here comes a new article ! 
This article will be a writeup about hacking methodology. We'll be targetting  Metasploitable's VM.

Step by step we'll go through each step of hacking from recon to post exploitation, including searching, digging the web for exploits. We'll keep the pure webapp exploitationj for the next post.

Learn : 
- A Hacker's methodology
- Steps of hacking
- Organize yourself
- From boot to root
- A basic training to real targets
- A secure way to see how organized and efficient you are on a very simple target
- How to improve yourself, and differents ways to exploit and post exploit
- A basic idea of post exploitation

  Wanna play ? here's the writeup : 

http://homeofbannedhacker.blogspot.fr/p/hacking-your-target-step-by-step.html 
 

dimanche 10 mai 2015

Programming a C backdoor

How to Program a C Backdoor (And Infect Any PC with an USB Key, and Three Seconds)

 

- Program a C backdoor

- You'll need some good C knowledge and... an Internet connection

- Automatic IP recorrding feature

- Not detected by classic AVs

- Can be used for much more developped backdoors

 

1) Server Code 

2) Installer Code 

3) Client Code and some advices 

Pentesting on the fly series : Hacking With an Android Phone (metasploit, aircrack-ng, sqlmap, john, hydra, nmap, w3af...)

Pentesting On the Fly series : 

 

Learn how to hack from your pocket using an Android Phone :

- This is not Zanti Dsploit or Nethunter nor Pwnphone : this is Linux Deploy OPEN SOURCE

- Hack anything like you would do on a linux PC

- Be stealhy, quick and deadly : Launch your scripts, let it in your pocket and... Loot !

- Push the limits of our phone and of mobility

Click on the following Links : 

1) Setting up the environment

2) Metasploit in your pocket : Hack PC and Android 

3) Ettercap : Steal any datas from nearby networks, holding a coffee 

4) Scanning : Using Nmap and W3af and Metasploit to scan et pwn 

5) Exploiting : Using Sqlmap, Hydra, Reaver and much more to get shell ! 

6) Post-Exploitations, some thoughts and advices 

 

 

How to Exercise Your Hacking Skills in a Controlled Environment


- Online exercises
- Virtual pentest labs
- Virtual Machines
- Metasploitable
- Linux commands mastering
- Basic to advanced exercises