Tuesday 3 March 2015

Monday 2 March 2015

Hack Android Remotely Using Kali Linux





Metasploit is one of my favorite security tools. What some don’t know is that Metasploit has added some functionality for security testing Android Devices. In this post we will show you how to get a remote shell on an Android by using Metasploit in Kali Linux.



We will do this by creating a “malicious” Android program file, an APK file, so that once it is run, it will connect out to our attacking machine running Metasploit. We will set Metasploit up to listen for the incoming connection and once it sees it, create a fully functional remote shell to the device.
First up you need to find your public/external ip and port forwarding 
Let's start,

Saturday 28 February 2015

A simple Notepad Trick

Open a blank Notepad file


* Write .LOG as the first line of the file, press enter.
* Save the file and close it.
* Double-click the file to open it and notice that Notepad appends the current date and time