background preloader

General Hacking

Facebook Twitter

Armitage Tutorial - Cyber Attack Management for Metasploit. About ArmitageBefore we begin...

Armitage Tutorial - Cyber Attack Management for Metasploit

Getting StartedHow to get any woman to talk to you User Interface TourSo many pretty screenshots Host ManagementYou've got to find them to hack them. ExploitationThis is the fun stuff Post-ExploitationThis is the really fun stuff ManeuverGetting around the network and on to more targets Team MetasploitThis is cyber attack management! Scripting ArmitageThe next step... 1.1 What is Armitage? Armitage is a scriptable red team collaboration tool for Metasploit that visualizes targets, recommends exploits, and exposes the advanced post-exploitation features in the framework. Through one Metasploit instance, your team will: Use the same sessions Share hosts, captured data, and downloaded files Communicate through a shared event log.

Armitage is a force multiplier for red team operations. 1.2 Cobalt Strike Cobalt Strike is a toolset for Adversary Simulations and Red Team Operations. 1.3 Cyber Attack Management Armitage makes it trivial to setup and use pivots. 20 things to do after installing Kali Linux - blackMORE Ops. I’ve compiled a small list of things that I always perform after installing a fresh copy of Kali Linux in this post.

20 things to do after installing Kali Linux - blackMORE Ops

Because I got multiple laptops and workstations, I’ve tried to generalize the following instructions to suit everyone’s(including mine??) Requirements. This is my top list of 20 things to do after installing Kali Linux. Your requirement’s might be completely different. If you have a suggestion, let me know via comments section. WARNING: Following guide was written and tested for Kali Linux 1.x. Standard Packages: Wargames/ We're hackers, and we are good-looking.

wargames/

We are the 1%. The wargames offered by the OverTheWire community can help you to learn and practice security concepts in the form of fun-filled games. To find out more about a certain wargame, just visit its page linked from the menu on the left. If you have a problem, a question or a suggestion, you can join us on IRC. Suggested order to play the games in Bandit Leviathan or Natas or Krypton Narnia Behemoth Utumno Maze … Each shell game has its own SSH port Information about how to connect to each game using SSH, is provided in the top left corner of the page.

MDK3 Secret Destruction Mode. Install_aircrack. Requirements Linux Kernel headers and gcc as well as make have to be installed on your system.

install_aircrack

On Debian-based distros (Debian, Ubuntu, Xubuntu, …), issue the following command in a console to install them: sudo apt-get install build-essential OpenSSL (development). The following is required only if you want Airolib-ng: SQLite (development) > 3.3.17 (but latest version is recommended) Windows. How to Crack a Wi-Fi Network's WPA Password with Reaver. Technitium MAC Address Changer to change MAC Address in Windows. If you're new here, you may want to subscribe to Windows Reference RSS feed Thanks for visiting!

Technitium MAC Address Changer to change MAC Address in Windows

I just now wrote a Windows Tweak to manually change the MAC-Address on your NIC from Windows Registy here. If you thought, its too much to ask then here is a simple tool that exactly performs the steps we performed with a few clicks. Technitium MAC Address Changer allows you to change Media Access Control (MAC) Address of your Network Interface Card (NIC) irrespective to your NIC manufacturer or its driver.

It has a very simple user interface and provides ample information regarding each NIC in the machine. Every NIC has a MAC address hard coded in its circuit by the manufacturer. This tool can set a new MAC address to your NIC, bypassing the original hard coded MAC address. To download install Technitium MAC Address changer, click here Incoming search terms: Kinozoa. Walk into Starbucks, plop down a laptop, click start, watch the credentials roll in.

Kinozoa

Enter Subterfuge, a Framework to take the arcane art of Man-in-the-Middle Attack and make it as simple as point and shoot. A beautiful, easy to use interface which produces a more transparent and effective attack is what sets Subterfuge apart from other attack tools. Subterfuge demonstrates vulnerabilities in the ARP Protocol by harvesting credentials that go across the network, and even exploiting machines through race conditions. Now walk into a corporation… A rapidly-expanding portion of today’s Internet strives to increase personal efficiency by turning tedious or complex processes into a framework which provides instantaneous results. On the contrary, much of the information security community still finds itself performing manual, complicated tasks to administer and protect their computer networks.

We released this video as at DEFCON 20. The original Subterfuge Teaser. BT5_metasploit_autopwn. How to Crack a Wi-Fi Network's WPA Password with Reaver. Archives. [Analysis] Dictionaries & Wordlists. Reaver-wps - Brute force attack against Wifi Protected Setup.