So i managed as a complete newbee to get the VM installed on my coreduo dell running the dell Windows 10 Home, using Realtek RTL8812au adapter without issues until i imported Kali and Parrot. So when the VM Box starts (Version 6.0.14) these machines disconnect my adapter. Now, when I first imported Buscador (weeks ago) and the adapter worked when i powered on that, but with the two newer machines I cannot get the adapter connected. The USB disconnects the Realtek 8812 and it no longer shows up...
Hi i want to hack android of my phone which is for away from me and using mobile sim internet (by his permission just for test).when i created a payload using msfconsole and meterpreter (LHOST my wan ip and LPORT 444)and tested on my nearest friends who were connected to my same wifi modem they were hacked .when i tried it on my own mobile using sim internet and send to my friend which is faraway from me in both case it dosen`t worked. kindly solve my issue i shall be very thankful to you for...
Hey! Couple Quick Noob questions.i'd Like to Know That in Order to Find Bugs or Vulnerablities in Sites Like Facebook,Google Do I Need to Get Permission First or I Can Just Start Finding Vulnerablities and Report Them When I Found Them? And Do I Need to Stay Anonymous While Finding Vulnerablities Because I Am Going to Report Them if found.do I Need to Hide My Identity?..Thanks
A new type of Vulnerability has been discovered by a Chinese infosec security researcher Xudong Zheng that makes it easy for hackers to do phishing.This vulnerability makes it almost impossible to identify phishing.
hello guys in this tutorial i will show you how to hack windows with word file using metasploitdownload explot from here:https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/windows/fileformat/office_word_hta.rbput it into file format folder of metasploitand download this one alsohttps://github.com/nixawk/labs/blob/master/CVE-2017-0199/cve-2017-0199.rtfand put it this also at:/usr/share/metasploit-framework/data/exploits
This is what i am doingroot@kali:~# iwconfigwlan0 IEEE 802.11bgn ESSID:off/anyMode:Managed Access Point: Not-Associated Tx-Power=20 dBmRetry short limit:7 RTS thr:off Fragment thr:offEncryption key:offPower Management:off
I recently finished Website hacking. Now i wanted to know the basic to advance method of computer hacking. Please list all the methods from basic to advance and some reference link . Thanks in advance
Well first of all I made a virus that is windows/meterpreter/reverse_tcp from Veil-Evasion and the exploit is working correctly in my computer but when i try it from my brother's computer it doesn't work at all but when i try it on my computer its fine as wine what should I do ? whats the problem i made my setups correctly the LPORT & LHOST but its not working in his computer I am wondering what is the cause behind this