Website



Visit our website :- www.techtrick.in

Sunday, May 12, 2019

How To Send Mass Email on Kali Linux || Mass Mailer - Trity

Trity is an advanced pentesting framework dedicated to everything from vulnerability testing to cryptography.

Dependencies:-

  • Python latest version
  • Sendmaiil, build-essential & git
  • Linux OS. Kali linux, LTS, Debian-Jessie, Ubuntu and other.

Installation & Usage :-

In order to install this program, it is crucial that you are on a Linux-based distro, preferably Kali-Linux or BackBox.

Lets Start With How To Send Mass Email on Kali Linux || Mass Mailer

Step 1 :-You need to download Trity tool by executing this command in terminal window of kali linux
git clone https://github.com/toxic-ig/Trity.git
How To Send Mass Email on Kali Linux || Mass Mailer - Trity


Step 2 :- Now downloading of Trity tool will start and after that you can see a Trity file , so you need to wait for downloading it completely . and Now again go to terminal window of kali linux and execute this command cd Trity
Now to install this tool in kali linux, to install this tool first we have to give chmod permision. Type the command for this chmod +x install.py and press enter button.
Now you can run this tool easily, that give this command sudo python install.sh and press enter button.

How To Send Mass Email on Kali Linux || Mass Mailer - Trity


Step 3 :-Finished Installing ! Run trity to run program.

How To Send Mass Email on Kali Linux || Mass Mailer - Trity



Penetration Testing Tools & Application Installing - KaaisV3

KAAIS is written in BASH Language, which makes it usable on almost any Linux platform, however, it was designed to work under Kali Linux only, and we do not offer support for any other distro or platform.
You can use KAAIS to install many applications (text image and sound editors, browsers, ftp applications, and more..), to update some applications that come with Kali by default ( WPScan, JoomScan, and more..), to update your ‘sources.list to a custom one made by our team (this will also create a backup of your existing sources), and much more..

Lets Start With Penetration Testing Tools & Application Installing

Step 1 :-Get the github link for download the Kaaisv3.

Penetration Testing Tools & Application Installing - KaaisV3


Step 2 :-You need to download Kaaisv3 tool by executing this command in terminal window of kali linux
git clone https://github.com/ZephrFish/CyberPrep.git
Penetration Testing Tools & Application Installing - KaaisV3


Step 3 :-Now downloading of KaaisV3 tool will start and after that you can see a CyberPrep file , so you need to wait for downloading it completely . and Now again go to terminal window of kali linux and execute this command cd CyberPrep
Now to install this tool in kali linux, to install this tool first we have to give chmod permision. Type the command for thischmod +x Kaaisv3.sh and press enter button.
Now you can run this tool easily, that give this command ./Kaaisv3.sh and press enter button.


Generate Undetectable Payload, Backdoor with MsfVenom - FatRat

An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .
Bypassing the Anti-Virus or Security Software will allow for a Metasploit session between the attacker and the target without Anti-Virus detecting the malicious payload and flagging a warning back to the user.

Features of TheFatRat :

  • It can create backdoors for Windows, Mac, Linux, Android.
  • Bypass Antivirus Software Protection.
  • Multiple meterpreter listeners can be started using it.
  • Also can create autorun script.
  • The generated backdoors can be bound with MS word, PDF, RAR file etc.

Automating Metasploit Functions :

  • Create backdoor for windows , linux , mac and android
  • bypass antivirus backdoor
  • Checks for metasploit service and starts if not present
  • Checks for metasploit service and starts if not present
  • Start multiple meterpreter reverse_tcp listners
  • Fast Search in searchsploit
  • Bypass AV
  • File pumper
  • Create backdoor with another techniq
  • Auto run script for listeners ( easy to use )
  • Drop into Msfconsole

Requirements :

  • Linux Distrubtion of you choice.
  • TheFatRat
  • Metasploit

Lets Start With Generate Undetectable Payload, Backdoor with MsfVenom

Step 1.Type 1 for create a backdoor with msfvenom

Generate Undetectable Payload, Backdoor with MsfVenom


Step 2.Type 2 for Windows

Generate Undetectable Payload, Backdoor with MsfVenom


Step 3.Set LHOST and LPORT.

Generate Undetectable Payload, Backdoor with MsfVenom


Read More :- http://www.techtrick.in/description/3550-generate-undetectable-payload-backdoor-with-msfvenom-fatrat

Create Payload Windows,Android,Linux and MAC - Ezsploit

Ezsploit – Linux bash script automation for metasploit, which is use to create payload for multiple platform (Windows, Linux, Android, Mac). as well as we can start multiple listeners at a same time.

Command line script for automating metasploit functions

  • Checks for metasploit service and starts if not present
  • Easily craft meterpreter reverse_tcp payloads for Windows, Linux, Android and Mac
  • Start multiple meterpreter reverse_tcp listners
  • Assistance with building basic persistence options and scripts

Lets Start With Create Payload Windows,Android,Linux and MAC

Step 1 :-You need to download ezsploit tool by executing this command in terminal window of kali linux
git clone https://github.com/rand0m1ze/ezsploit.git
Create Payload Windows,Android,Linux and MAC - Ezsploit


Step 2 :-Now downloading of ezsploit tool will start and after that you can see a ezsploit file , so you need to wait for downloading it completely . and Now again go to terminal window of kali linux and execute this command cd ezsploit
Now to install this tool in kali linux, to install this tool first we have to give chmod permision. Type the command for this chmod +x ezsploit.sh and press enter button.
Now you can run this tool easily, that give this command ./ezsploit.sh and press enter button.

Create Payload Windows,Android,Linux and MAC - Ezsploit


Step 3 :-Now a screen will come having many option like payload, listen,exploit,persistence and many more option you will see there.

Create Payload Windows,Android,Linux and MAC - Ezsploit


Step 4 :- Now here you need to first choose you are going to create the payload for type 1 .

Create Payload Windows,Android,Linux and MAC - Ezsploit


Step 5 :- Now here you need to first choose you are going to create the payload for which operating system , i mean windows, linux or android .Now i assume that you are going to create the payload for android device the execute the associated number like 1 (Window is on fourth position among the rest option).


How To Install Vulnerability assessment tool - NetZapper

Net-Zapper is a vulnerability assessment and brute force password cracking tool written in python v2.7.

It requires various libraries to be downloaded for python and are listed below:
  • Scapy
  • itertools
  • paramiko
  • colorama
All above mentioned libraries are installed by default in Kali Linux. For other OS libraries should be downloaded and installed using pip install and easy_install.
Net-Zapper can be used for host discovery,ports scanning , os detection and brute force ,password cracking including passwords dictionary creation based on custom character set. Default character set for passwords dictionary is set to chars [a-z] .

Lets Start With Install Vulnerability assessment tool

Step 1 :- Download or a clone from Github.
git clone https://gith*ub.com/NetZapper/NetZapper.git
How To Install Vulnerability assessment tool - NetZapper


Step 2 :-Give a Execution writes ,permissions and Install it.
chmod +x Net_Zapper_1.py
./Net_Zapper_1.py
How To Install Vulnerability assessment tool - NetZapper


Step 3 :-Eneter Choice 1 for Hosts Discovery

How To Install Vulnerability assessment tool - NetZapper


Read More :- http://www.techtrick.in/description/3548-how-to-install-vulnerability-assessment-tool-netzapper

Website Information Gathering On Kali Linux - Whatweb

We can gather information manually too but in this tutorial we will be using a tool in kali linux called " WhatWeb " for information gathering and via this whatweb tool we will be able to collect a tasty information about our targeted server and web application. This tool will dump all the important information which is necessary to launch our attack.
Whatweb offers both passive scanning and aggressive testing. Passive scanning just extracts data from HTTP headers simulating a normal visit. Aggressive options get deeper with recursion & various types of queries & identify all technologies just like a vulnerability scanner.
So a pentester can use this tool as both a recon tool & vulnerability scanner. There are various other features like proxy support, scan tuning, scanning a range of IPs, spidering etc.

Whatweb can identify all sorts of information about a live website, like:

  • Platform
  • CMS platform
  • Type of Script
  • Google Analystics
  • Webserver Platform
  • IP address, Country
  • Plugins & their libraries used
  • Server Headers, Cookies and a lot more.

Lets Start With Website Information Gathering - Whatweb

Step 1.Open the terminal in Kali Linux and type whatweb

Website Information Gathering  - Whatweb



Read More :- http://www.techtrick.in/description/3547-website-information-gathering-on-kali-linux-whatweb

How To Scan a Website For Vulnerabilities (XSS & Sqlinjection)

D-TECT is an All-In-One Tool for Penetration Testing. This is specially programmed for Penetration Testers and Security Researchers to make their job easier, instead of launching different tools for performing different task. D-TECT provides multiple features and detection features which gather target information and finds different flaws in it.

Compatibility:

  • Any platform using Python 2.7

Requirements:

  • Python 2.7
  • Modules(included): Colorama, BeautifulSoup

Features :-

  • Sub-domain Scanning
  • Port Scanning
  • Wordpress Scanning
  • Wordpress Username Enumeration
  • Wordpress Backup Grabbing
  • Sensitive File Detection
  • Same-Site Scripting Scanning
  • Click Jacking Detection
  • Powerful XSS vulnerability scanning
  • SQL Injection vulnerability scanning


Lets Start With Scan a Website For Vulnerabilities

Step 1 :- Download and clone from github
git clone https://github.com/shawarkhanethicalhacker/D-TECT.git
 How To Scan a Website For Vulnerabilities (XSS & Sqlinjection)


Step 2 :- Now Run It.
python ./d-tect.py
 How To Scan a Website For Vulnerabilities (XSS & Sqlinjection)


Best Way To Archive Outlook And Gmail Emails

Gmail And Outlook is one of  the most important tools in their daily lives. The problem is that most get so many emails that it is hard to...