Website



Visit our website :- www.techtrick.in

Sunday, May 12, 2019

Best Information Gathering Tool/Vulnerability Scanner - RED HAWK V2

RED HAWK - Best Information Gathering Tool On Kali Linux 2017.1 | All In One Tool in Kali Linux Tools RED HAWK - All In One Tool For Information Gathering, SQL Vulnerability Scannig and Crawling.
It is the most crucial part for any hacker or pentester to perform a hack or simulate a hack.Information gathering mainly consist of

To know more about information gathering visit this page Information Gathering
There are many information gathering tools available over GitHub and over the internet out of that many ones is RED HAWK

Features Of The Tool :


Scans That You Can Perform Using RED HAWK :

  • Basic Scan
  • Site Title NEW
  • IP Address
  • Web Server Detection IMPROVED
  • Grab Banners IMPROVED
  • Subnet Calculator
  • IP Address
  • Hostname
  • Bloggers View NEW
  • HTTP Response Code
  • Site Title
  • Alexa Ranking
  • Domain Authority
  • Page Authority
  • Social Links Extractor
  • Link Grabber
  • Sensitive Files Crawling
  • Version Detection
  • Version Vulnerability Scanner

Lets Start With Best Information Gathering Tool/Vulnerability Scanner

Step 1 :- You need to download RED_HAWK tool by executing this command in terminal window of kali linux
git clone https://github.com/Tuhinshubhra/RED_HAWK.git

Best Information Gathering Tool/Vulnerability Scanner -   RED HAWK V2


Step 2 :-Now downloading of RedHAWK tool will start and after that you can see a RedHAWK file , so you need to wait for downloading it completely . and Now again go to terminal window of kali linux and execute this command cd Red_HAWK
Now to install this tool in kali linux, to install this tool first we have to give chmod permision. Type the command for this chmod +x rhawk.php and press enter button.
Now you can run this tool easily, that give this command php rhawk.php and press enter button.

Best Information Gathering Tool/Vulnerability Scanner -   RED HAWK V2


Step 3 :- Enter the website name you want to scan and type its protocol option.

Best Information Gathering Tool/Vulnerability Scanner -   RED HAWK V2



Read More :- http://www.techtrick.in/description/4553-best-information-gathering-tool-vulnerability-scanner-red-hawk-v2

How To Install PentBox Tools On Kali Linux | Penetration Tool

The Pentbox is a safety kit containing various tools for streamlining PenTest conducting a job easily. It is programmed in Ruby and oriented to GNU / Linux, with support for Windows, MacOS and every systems where Ruby is installed.

New features :-

  • Command execution in gets (STDIN) implemented. (!command)
  • Honeypot now shows attacker’s IP and port (thx Shyish)
  • Included log options.
  • Wordlist is bigger now.
  • Included "back" option on menus.

New tools :-

  • Included new area, Web tools.
  • Included new module MAC address geolocation (samy.pl).
  • Included new module HTTP directory bruteforce .
  • Included new module HTTP common files bruteforce.
  • Included exploits for DoS.

Main Features :-


Network tools :-


Lets Start With Install PentBox Tools | Penetration Tool

Step 1. got to the github.

How To Install PentBox Tools On Kali Linux | Penetration Tool


Step 2. You need to download PentBox tool by executing this command in terminal window of kali linux
git clone https://github.com/whitehatpanda/pentbox-1.8.git
How To Install PentBox Tools On Kali Linux | Penetration Tool


Step 3. Now downloading of PentBox tool will start and after that you can see a PentBox file , so you need to wait for downloading it completely . and Now again go to terminal window of kali linux and execute this command cd PentBox
Now to install this tool in kali linux, to install this tool first we have to give chmod permision. Type the command for this chmod +x pentbox.rb and press enter button.
Now you can run this tool easily, that give this command ./pentbox.rb and press enter button.


How To Send Mass Email on Kali Linux || Mass Mailer - Trity

Trity is an advanced pentesting framework dedicated to everything from vulnerability testing to cryptography.

Dependencies:-

  • Python latest version
  • Sendmaiil, build-essential & git
  • Linux OS. Kali linux, LTS, Debian-Jessie, Ubuntu and other.

Installation & Usage :-

In order to install this program, it is crucial that you are on a Linux-based distro, preferably Kali-Linux or BackBox.

Lets Start With How To Send Mass Email on Kali Linux || Mass Mailer

Step 1 :-You need to download Trity tool by executing this command in terminal window of kali linux
git clone https://github.com/toxic-ig/Trity.git
How To Send Mass Email on Kali Linux || Mass Mailer - Trity


Step 2 :- Now downloading of Trity tool will start and after that you can see a Trity file , so you need to wait for downloading it completely . and Now again go to terminal window of kali linux and execute this command cd Trity
Now to install this tool in kali linux, to install this tool first we have to give chmod permision. Type the command for this chmod +x install.py and press enter button.
Now you can run this tool easily, that give this command sudo python install.sh and press enter button.

How To Send Mass Email on Kali Linux || Mass Mailer - Trity


Step 3 :-Finished Installing ! Run trity to run program.

How To Send Mass Email on Kali Linux || Mass Mailer - Trity



Penetration Testing Tools & Application Installing - KaaisV3

KAAIS is written in BASH Language, which makes it usable on almost any Linux platform, however, it was designed to work under Kali Linux only, and we do not offer support for any other distro or platform.
You can use KAAIS to install many applications (text image and sound editors, browsers, ftp applications, and more..), to update some applications that come with Kali by default ( WPScan, JoomScan, and more..), to update your ‘sources.list to a custom one made by our team (this will also create a backup of your existing sources), and much more..

Lets Start With Penetration Testing Tools & Application Installing

Step 1 :-Get the github link for download the Kaaisv3.

Penetration Testing Tools & Application Installing - KaaisV3


Step 2 :-You need to download Kaaisv3 tool by executing this command in terminal window of kali linux
git clone https://github.com/ZephrFish/CyberPrep.git
Penetration Testing Tools & Application Installing - KaaisV3


Step 3 :-Now downloading of KaaisV3 tool will start and after that you can see a CyberPrep file , so you need to wait for downloading it completely . and Now again go to terminal window of kali linux and execute this command cd CyberPrep
Now to install this tool in kali linux, to install this tool first we have to give chmod permision. Type the command for thischmod +x Kaaisv3.sh and press enter button.
Now you can run this tool easily, that give this command ./Kaaisv3.sh and press enter button.


Generate Undetectable Payload, Backdoor with MsfVenom - FatRat

An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .
Bypassing the Anti-Virus or Security Software will allow for a Metasploit session between the attacker and the target without Anti-Virus detecting the malicious payload and flagging a warning back to the user.

Features of TheFatRat :

  • It can create backdoors for Windows, Mac, Linux, Android.
  • Bypass Antivirus Software Protection.
  • Multiple meterpreter listeners can be started using it.
  • Also can create autorun script.
  • The generated backdoors can be bound with MS word, PDF, RAR file etc.

Automating Metasploit Functions :

  • Create backdoor for windows , linux , mac and android
  • bypass antivirus backdoor
  • Checks for metasploit service and starts if not present
  • Checks for metasploit service and starts if not present
  • Start multiple meterpreter reverse_tcp listners
  • Fast Search in searchsploit
  • Bypass AV
  • File pumper
  • Create backdoor with another techniq
  • Auto run script for listeners ( easy to use )
  • Drop into Msfconsole

Requirements :

  • Linux Distrubtion of you choice.
  • TheFatRat
  • Metasploit

Lets Start With Generate Undetectable Payload, Backdoor with MsfVenom

Step 1.Type 1 for create a backdoor with msfvenom

Generate Undetectable Payload, Backdoor with MsfVenom


Step 2.Type 2 for Windows

Generate Undetectable Payload, Backdoor with MsfVenom


Step 3.Set LHOST and LPORT.

Generate Undetectable Payload, Backdoor with MsfVenom


Read More :- http://www.techtrick.in/description/3550-generate-undetectable-payload-backdoor-with-msfvenom-fatrat

Create Payload Windows,Android,Linux and MAC - Ezsploit

Ezsploit – Linux bash script automation for metasploit, which is use to create payload for multiple platform (Windows, Linux, Android, Mac). as well as we can start multiple listeners at a same time.

Command line script for automating metasploit functions

  • Checks for metasploit service and starts if not present
  • Easily craft meterpreter reverse_tcp payloads for Windows, Linux, Android and Mac
  • Start multiple meterpreter reverse_tcp listners
  • Assistance with building basic persistence options and scripts

Lets Start With Create Payload Windows,Android,Linux and MAC

Step 1 :-You need to download ezsploit tool by executing this command in terminal window of kali linux
git clone https://github.com/rand0m1ze/ezsploit.git
Create Payload Windows,Android,Linux and MAC - Ezsploit


Step 2 :-Now downloading of ezsploit tool will start and after that you can see a ezsploit file , so you need to wait for downloading it completely . and Now again go to terminal window of kali linux and execute this command cd ezsploit
Now to install this tool in kali linux, to install this tool first we have to give chmod permision. Type the command for this chmod +x ezsploit.sh and press enter button.
Now you can run this tool easily, that give this command ./ezsploit.sh and press enter button.

Create Payload Windows,Android,Linux and MAC - Ezsploit


Step 3 :-Now a screen will come having many option like payload, listen,exploit,persistence and many more option you will see there.

Create Payload Windows,Android,Linux and MAC - Ezsploit


Step 4 :- Now here you need to first choose you are going to create the payload for type 1 .

Create Payload Windows,Android,Linux and MAC - Ezsploit


Step 5 :- Now here you need to first choose you are going to create the payload for which operating system , i mean windows, linux or android .Now i assume that you are going to create the payload for android device the execute the associated number like 1 (Window is on fourth position among the rest option).


How To Install Vulnerability assessment tool - NetZapper

Net-Zapper is a vulnerability assessment and brute force password cracking tool written in python v2.7.

It requires various libraries to be downloaded for python and are listed below:
  • Scapy
  • itertools
  • paramiko
  • colorama
All above mentioned libraries are installed by default in Kali Linux. For other OS libraries should be downloaded and installed using pip install and easy_install.
Net-Zapper can be used for host discovery,ports scanning , os detection and brute force ,password cracking including passwords dictionary creation based on custom character set. Default character set for passwords dictionary is set to chars [a-z] .

Lets Start With Install Vulnerability assessment tool

Step 1 :- Download or a clone from Github.
git clone https://gith*ub.com/NetZapper/NetZapper.git
How To Install Vulnerability assessment tool - NetZapper


Step 2 :-Give a Execution writes ,permissions and Install it.
chmod +x Net_Zapper_1.py
./Net_Zapper_1.py
How To Install Vulnerability assessment tool - NetZapper


Step 3 :-Eneter Choice 1 for Hosts Discovery

How To Install Vulnerability assessment tool - NetZapper


Read More :- http://www.techtrick.in/description/3548-how-to-install-vulnerability-assessment-tool-netzapper

Website Information Gathering On Kali Linux - Whatweb

We can gather information manually too but in this tutorial we will be using a tool in kali linux called " WhatWeb " for information gathering and via this whatweb tool we will be able to collect a tasty information about our targeted server and web application. This tool will dump all the important information which is necessary to launch our attack.
Whatweb offers both passive scanning and aggressive testing. Passive scanning just extracts data from HTTP headers simulating a normal visit. Aggressive options get deeper with recursion & various types of queries & identify all technologies just like a vulnerability scanner.
So a pentester can use this tool as both a recon tool & vulnerability scanner. There are various other features like proxy support, scan tuning, scanning a range of IPs, spidering etc.

Whatweb can identify all sorts of information about a live website, like:

  • Platform
  • CMS platform
  • Type of Script
  • Google Analystics
  • Webserver Platform
  • IP address, Country
  • Plugins & their libraries used
  • Server Headers, Cookies and a lot more.

Lets Start With Website Information Gathering - Whatweb

Step 1.Open the terminal in Kali Linux and type whatweb

Website Information Gathering  - Whatweb



Read More :- http://www.techtrick.in/description/3547-website-information-gathering-on-kali-linux-whatweb

How To Scan a Website For Vulnerabilities (XSS & Sqlinjection)

D-TECT is an All-In-One Tool for Penetration Testing. This is specially programmed for Penetration Testers and Security Researchers to make their job easier, instead of launching different tools for performing different task. D-TECT provides multiple features and detection features which gather target information and finds different flaws in it.

Compatibility:

  • Any platform using Python 2.7

Requirements:

  • Python 2.7
  • Modules(included): Colorama, BeautifulSoup

Features :-

  • Sub-domain Scanning
  • Port Scanning
  • Wordpress Scanning
  • Wordpress Username Enumeration
  • Wordpress Backup Grabbing
  • Sensitive File Detection
  • Same-Site Scripting Scanning
  • Click Jacking Detection
  • Powerful XSS vulnerability scanning
  • SQL Injection vulnerability scanning


Lets Start With Scan a Website For Vulnerabilities

Step 1 :- Download and clone from github
git clone https://github.com/shawarkhanethicalhacker/D-TECT.git
 How To Scan a Website For Vulnerabilities (XSS & Sqlinjection)


Step 2 :- Now Run It.
python ./d-tect.py
 How To Scan a Website For Vulnerabilities (XSS & Sqlinjection)


AngryFuzzer - Tool for Information Gathering on Kali Linux

AngryFuzz3r is a collection of tools for pentesting to gather information and discover vulnerabilities of the targets based on Fuzzedb project

FEATURES :-

  • Fuzz url set from an input file
  • Concurrent relative path search
  • Configurable number of fuzzing workers
  • Fuzz CMS ==> Wordpress,Durpal,Joomla
  • Generate reports of the valid paths

Lets Start With AngryFuzzer - Tool for Information Gathering

Step 1. Download and clone from github
git clone https://github.com/ihebski/angryFuzzer.git
AngryFuzzer - Tool for Information Gathering


Step 2. Install the required dependencies with:
sudo pip install -r requirements.txt
AngryFuzzer - Tool for Information Gathering



Read More :-  http://www.techtrick.in/description/3542-angryfuzzer-tool-for-information-gathering-on-kali-linux

Sunday, May 5, 2019

Spear Phishing Attack Using Stack Buffer Overflow Payload

Spear-phishing is a targeted attempt to steal sensitive information such as account credentials or financial information from a specific victim, often for malicious reasons. This is achieved by acquiring personal details on the victim such as their friends, hometown, employer, locations they frequent, and what they have recently bought online.
The attackers then disguise themselves as a trustworthy friend or entity to acquire sensitive information, typically through email or other online messaging. This is the most successful form of acquiring confidential information on the internet, accounting for 91% of attacks.

How to Defend Against Spear Phishing Attacks

No matter wherever you are within the organizational structure, attackers might choose you as their next spear phishing target to snoop within an organization.

Here are some best practices to defend against spear phishing attacks :
  • Be wary of spam and surprising emails, especially those who need urgency. Always verify with the person concerned through a different means of communication, like phone calls or face-to-face conversation.
  • Block threats that arrive via email exploitation hosted email security and antispam protection.
  • Regularly scan the web for exposed email addresses and/or credentials, you would not be the primary one to find one of your users username and password on a criminal offense or porn web site.
  • Enlighten your users concerning the risks of oversharing their personal data on social media sites. The additional the dangerous guys recognize, the additional convincing they can be when crafting spear phishing emails.
  • Learn to acknowledge the basic ways used in spear phishing emails, like tax-related fraud, CEO fraud, business email compromise scams, and other social engineering tactics.
  • Refrain from clicking on links or downloading attachments in emails, especially from unknown sources.
  • Never send sensitive personal data via email. Be wary if you get an email asking you for this information and once doubtful, go on to the source.

How to Protect Yourself

Traditional security usually does not stop these attacks as a result of they are thus smartly customized. As a result, they are changing into harder to detect. One worker mistake will have serious consequences for businesses, governments and even nonprofit organizations. With taken information, fraudsters will reveal commercially sensitive data, manipulate stock prices or commit various acts of espionage. Additionally, spear phishing attacks can deploy malware to hijack computers, organizing them into huge networks referred to as botnets that may be used for denial of service attacks.
To fight spear phishing scams, employees need to remember of the threats, like the chance of imitative emails landing in their inbox. Besides education, technology that focuses on email security is necessary.

How Does Spear Phishing Work ?

The act of spear-phishing may sound simple, however spear-phishing emails have improved inside the past few years and are currently extremely tough to detect while not previous knowledge on spear-phishing protection. Spear-phishing attackers target victims who put personal info on the web. They could read individual profiles while scanning a social networking website.
From a profile, they will be able to notice a person’s email address, friends list, geographic location, and any posts concerning new gadgets that were recently purchased. With all of this info, the attacker would be ready to act as a friend or a familiar entity and send a convincing however fraudulent message to their target.
To increase success rates, these messages usually contain urgent explanations on why they have sensitive info. Victims are asked to open a malicious attachment or click on a link that takes them to a spoofed web site wherever they are asked to provide passwords, account numbers, PINs, and access codes. an attacker motility as a friend would possibly ask for usernames and passwords for varied websites, like Facebook , in order that they would be able to access posted photos.
In reality, the attackers can use that password, or variations of it, to access completely different websites that have confidential information like mastercard details or social security Numbers. Once criminals have gathered enough sensitive info, they will access bank accounts or perhaps create a brand new identity using their victim’s info. Spear-phishing may trick people into downloading malware or malicious codes when people click on links or open attachments provided in messages.

Spear phishing example

The following example illustrates a spear phishing attack’s progression and potential consequences:
A spoofed email is sent to an enterprise’s sysadmin from someone claiming to represent www.example.com, a database management SaaS provider. The email uses the example.com customer mailing template.
The email claims that example.com is offering a free new service for a limited time and invites the user to sign up for the service using the enclosed link.

Spear Phishing Attack Using Stack Buffer Overflow Payload


After clicking on the link, the sysadmin is redirected to a login page on example.com, a fake website identical to the example.com registration page
At the same time, a command and control agent is installed on the sysadmin’s machine, which can then be used as a backdoor into the enterprise’s network to execute the first stage of an APT.

Spear phishing mitigation

The targeted nature of spear phishing attacks makes them tough to detect. However, many risk prevention measures will help, together with two-factor authentication (2FA), passwordmanagement policies and educational campaigns.

Two factor authentication

2FA helps secure login to sensitive applications by requiring users to have two things: one thing they know, like a password and user name, and something they need, like a smartphone orcryptographic token. When 2FA is used, even if a password is compromised using a technique like spear phishing, it’s of no use to an attacker while not the physical device held by the real user.

Password management policies

A prudent password management policy should take steps to prevent employees from using corporate access passwords on fake external websites. One example of such a policy is to instruct employees to always enter a false password once accessing a link provided by email. A legitimate web site won’t settle for a false password, however a phishing web site can.

Educational campaigns

At the organizational level, enterprises can raise awareness and actively train employees, highlighting spear phishing attacks as a very important threat.Training materials can feature real-life examples of spear phishing, with queries designed to check employee information. Employees who are aware of spear phishing are less likely to fall victim to an attack.

Spear Phishing Attack Using Stack Buffer Overflow Payload

Step 1 : Open Terminal and Type setoolkit

Spear Phishing Attack Using Stack Buffer Overflow Payload


Step 2 :Once SET is loaded it will show few options as shown in the image below. Select "Social-Engineering Attacks" by entering "1" and hit enter.

Spear Phishing Attack Using Stack Buffer Overflow Payload

Step 3 :Now it will show you another set of options, select "Spear-Phishing Attack Ventors" by entering "1" and hit enter.

Spear Phishing Attack Using Stack Buffer Overflow Payload


Step 4 :Type 2 for File Format Payload

Spear Phishing Attack Using Stack Buffer Overflow Payload




Best Way To Archive Outlook And Gmail Emails

Gmail And Outlook is one of  the most important tools in their daily lives. The problem is that most get so many emails that it is hard to...