SlideShare une entreprise Scribd logo
1  sur  23
Essential Hacking 🤓
By
Nirmal Raj
Simple Hacking
• Not everything in hacking is
complicated !
• We can hack without Code
Simple Hacking Requires :
• A computer / smartphone
• A little knowledge and interest
in tech and networking :)
Required Operating Sytems
• For PCs - Linux based
Operating systems like
Kali Linux , Ubuntu and
Mac OS X are Mostly
prefered for Hacking
• For Smartphones -
Android Operating
Systems since they are
linux based. AOSP and
Unlocked ROMs like
Cyanogenmod is
prefered here.
How To Hack CCTV
Camera
Requirements:
• Ubuntu(Recomended) /Any other Linux
• Angry IP Scanner -
Scans of range of ip addresses and returns the type of device.
• Kali Linux with Hydra Package Installed -
To crack the cctv camera login password.
Stores captured password in text log file .
• Link : http://null-byte.wonderhowto.com/forum/hack-cctv-private-
cameras-0159437/
How to hack a windows Pc
from Guest Account ?
• Only Some PCs are secured from command but
most of pcs are vulnerable.
• open cmd : and type : net user Administrator *
• Now You will be asked for new password and You
can assign new password to admin account without
knowing the real password .
• Now try logining in to the Admin account with the
password you assigned .
Wifi Hacking Tool(linux)
• Aircrack-ng
Aircrack is one of the most popular tools for WEP/WPA/WPA2
cracking. The Aircrack-ng suite contains tools to capture packets
and handshakes, de-authenticate connected clients and generate
traffic and tools to perform brute force and dictionary attacks.
Aicrack-ng is an all-in-one suite containing the following tools
(among others):
– Aircrack-ng for wireless password cracking
– Aireplay-ng to generate traffic and client de-authentication
– Airodump-ng for packet capturing
– Airbase-ng to configure fake access points
The Aicrack-ng suite is available for Linux and comes standard
with Kali Linux. If you plan to use this tool you have to make sure
your Wifi card is capable of packet injection.
Working of Aircrack
Hack With Your Smartphone
Here are latest and best android hacking
tools,
• The Android Network Hacking
Toolkit :
In the last Defcon conference a new tool has
been released by a security researcher and
the tool is called “The Android network toolkit”.
The has been developed for penetration tester
and ethical hackers to test any network and
vulnerabilities by using their mobile phones.
This toolkit contain different apps that will help
any hacker to find vulnerabilities and possibly
exploit it. The company behind the app is an
Israeli security firm called Zimperium.
• FaceNiff 2.4 final- Session Hijacker
for Android :
Used to hack facebook accounts.
Your Facebook account is at risk, It is a
FaceNiff for hijacking the session of
famous social networking websites
includes facebook and twitter.
What this requires:
• Your android phone must be
rooted/unlocked.
• You must be on the same network as
the person you want to hack into.
• The person must be currently using
Facebook on the computer
Facebook Hacker
Dsploit - Network tool
dSploit is a penetration testing suite developed
for the Android operating system.
Features
• WiFi Cracking
• RouterPWN
• Trace
• Port Scanner
• Inspector
• Vulnerability finder
• Login cracker
• Packet forger
• Man in the middle
• Simple sniff
• Password sniff
• Session Hijacker
• Kill connections
• Redirect
• Replace images
• Replace videos
• Script injector
• Custom filter
Spam Apps
• SMS Bomber (Android) -
Sends Non stop text
messages to the target
number.
https://code.google.com/p/s
ms-
bomber/downloads/detail?na
me=SMSBomber0.93.apk
Hacking Whatsapp- Simple
• Whatsapp Spammer -
Sends Numerous
messages in whatsapp
and make the target
device to slow down
• WhatsDog -
To monitor last seen
and online activity of
any number in the
world
• WhatsApp ToolBox
• With this App You can use
whatsapp without showing
online to others i.e.
anonymously
• It can be used to modify
the sent or recieved
message and even time of
message in your device
• WhatsApp Spy Public - Linux
• Public (not to confuse with WhatsSpy) is an web-oriented application that
tracks every move on WhatsApp of whoever you like to follow (by only
knowing their phonenumber). This application is setup as an Proof of
Concept that WhatsApp is broken in terms of privacy. Hence Whatsapp is
not safe especially for girls .
It keeps track of the following activities:
• Online/Offline status (even with privacy options set to "nobody")
• Profile pictures
• Status messages
• Privacy settings
Most of smartphone hack stuff needs rooted device
• Rooting - It means unlocking the full capabilities of your android
device (superuser access) which is done by unlocking your
bootloader.
• Rooting Advantages :
1. Uninstall system apps
2. Overclock your cpu and improve performance
3. use custom mobile os like cyanogenmod
4. For hacking and testing networks
5. Complete Real-time backup (nandroid backup)
Disadvantages of Rooting
• Your warranty is void.
• some devices may loss its
drm features
• If u dont have knowledge
on advanced android
usage it may lead to wrong
use of device and that will
leave your phone soft/hard
bricked (Crash of OS)
How to Root ?
• It needs to be done with help of a pc .
• Proper installation of your device drivers,adb driver and
fastboot.
• Proper Root file for your device.
• Backup for safety
• Unrooting can be done easily by using a simple app.
• And Finally You need a lot of patience and drop the fear
about your device status .
• Hence Whatsapp is not safe unless you dont share
any personal pictures and data.
• Dont think we all are safe under privacy settings.
• Hike - Our Indian App is safer because it is less
popular. Our Data Available only to your favourites.
• Most cyber-crimes ,misuses of pictures are traced
out from whatsapp only since its a world wide
popular app.
Safety And Privacy First!!
• When you use a pc in browsing centre check for any key-
logger apps instaled in that pc since key-logger captures the
words you give as input including passwords!!.
• For Windows or Ubuntu users : Use chrome browser which
supports 3rd party extensions .Install adblock extension to
block spam ads for safer browsing.
• Use Social Apps Effectively and Sensibly because your
privacy does matters to you only and not to hackers !
• Never Use battery saver apps and phone booster apps in
your android because it will affect your device’s performance
.
Beware of these :
Thank You 🤓

Contenu connexe

Tendances

Rapid7 Report: Security Flaws in Universal Plug and Play: Unplug, Don't Play.
Rapid7 Report: Security Flaws in Universal Plug and Play: Unplug, Don't Play.Rapid7 Report: Security Flaws in Universal Plug and Play: Unplug, Don't Play.
Rapid7 Report: Security Flaws in Universal Plug and Play: Unplug, Don't Play.Rapid7
 
CNIT 128 Ch 3: iOS
CNIT 128 Ch 3: iOSCNIT 128 Ch 3: iOS
CNIT 128 Ch 3: iOSSam Bowne
 
BugBounty Roadmap with Mohammed Adam
BugBounty Roadmap with Mohammed AdamBugBounty Roadmap with Mohammed Adam
BugBounty Roadmap with Mohammed AdamMohammed Adam
 
Malware on Smartphones and Tablets - The Inconvenient Truth
Malware on Smartphones and  Tablets  - The Inconvenient  TruthMalware on Smartphones and  Tablets  - The Inconvenient  Truth
Malware on Smartphones and Tablets - The Inconvenient TruthAGILLY
 
Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)ClubHack
 
Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...
Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...
Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...Tom Eston
 
Android security and penetration testing | DIVA | Yogesh Ojha
Android security and penetration testing | DIVA | Yogesh OjhaAndroid security and penetration testing | DIVA | Yogesh Ojha
Android security and penetration testing | DIVA | Yogesh OjhaYogesh Ojha
 
Secure Your Mobile Apps
Secure Your Mobile AppsSecure Your Mobile Apps
Secure Your Mobile Appsprimomh
 
CNIT 128 Ch 4: Android
CNIT 128 Ch 4: AndroidCNIT 128 Ch 4: Android
CNIT 128 Ch 4: AndroidSam Bowne
 
Smart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSmart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationTom Eston
 
Smart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSmart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSecureState
 
Owasp Mobile Risk M2 : Insecure Data Storage : null/OWASP/G4H Bangalore Aug 2014
Owasp Mobile Risk M2 : Insecure Data Storage : null/OWASP/G4H Bangalore Aug 2014Owasp Mobile Risk M2 : Insecure Data Storage : null/OWASP/G4H Bangalore Aug 2014
Owasp Mobile Risk M2 : Insecure Data Storage : null/OWASP/G4H Bangalore Aug 2014Anant Shrivastava
 
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017)
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017) An Overview of the Android Things Security (FFRI Monthly Research Jan 2017)
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017) FFRI, Inc.
 
Open Source Telegram Based Instant Messenger
Open Source Telegram Based Instant Messenger Open Source Telegram Based Instant Messenger
Open Source Telegram Based Instant Messenger Ujjwal Vishwakarma
 
Hacking your Android (slides)
Hacking your Android (slides)Hacking your Android (slides)
Hacking your Android (slides)Justin Hoang
 
Ransomware - what is it, how to protect against it
Ransomware - what is it, how to protect against itRansomware - what is it, how to protect against it
Ransomware - what is it, how to protect against itZoltan Balazs
 
Defcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-t
Defcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-tDefcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-t
Defcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-tPriyanka Aash
 

Tendances (20)

Rapid7 Report: Security Flaws in Universal Plug and Play: Unplug, Don't Play.
Rapid7 Report: Security Flaws in Universal Plug and Play: Unplug, Don't Play.Rapid7 Report: Security Flaws in Universal Plug and Play: Unplug, Don't Play.
Rapid7 Report: Security Flaws in Universal Plug and Play: Unplug, Don't Play.
 
CNIT 128 Ch 3: iOS
CNIT 128 Ch 3: iOSCNIT 128 Ch 3: iOS
CNIT 128 Ch 3: iOS
 
BugBounty Roadmap with Mohammed Adam
BugBounty Roadmap with Mohammed AdamBugBounty Roadmap with Mohammed Adam
BugBounty Roadmap with Mohammed Adam
 
Malware on Smartphones and Tablets - The Inconvenient Truth
Malware on Smartphones and  Tablets  - The Inconvenient  TruthMalware on Smartphones and  Tablets  - The Inconvenient  Truth
Malware on Smartphones and Tablets - The Inconvenient Truth
 
Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)
 
Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...
Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...
Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...
 
Android security and penetration testing | DIVA | Yogesh Ojha
Android security and penetration testing | DIVA | Yogesh OjhaAndroid security and penetration testing | DIVA | Yogesh Ojha
Android security and penetration testing | DIVA | Yogesh Ojha
 
Secure Your Mobile Apps
Secure Your Mobile AppsSecure Your Mobile Apps
Secure Your Mobile Apps
 
CNIT 128 Ch 4: Android
CNIT 128 Ch 4: AndroidCNIT 128 Ch 4: Android
CNIT 128 Ch 4: Android
 
Smart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSmart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and Exploitation
 
Keyloger & spyware
Keyloger & spyware Keyloger & spyware
Keyloger & spyware
 
Smart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSmart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and Exploitation
 
Owasp Mobile Risk M2 : Insecure Data Storage : null/OWASP/G4H Bangalore Aug 2014
Owasp Mobile Risk M2 : Insecure Data Storage : null/OWASP/G4H Bangalore Aug 2014Owasp Mobile Risk M2 : Insecure Data Storage : null/OWASP/G4H Bangalore Aug 2014
Owasp Mobile Risk M2 : Insecure Data Storage : null/OWASP/G4H Bangalore Aug 2014
 
How to Unlock iPhone 4s
How to Unlock iPhone 4sHow to Unlock iPhone 4s
How to Unlock iPhone 4s
 
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017)
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017) An Overview of the Android Things Security (FFRI Monthly Research Jan 2017)
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017)
 
Open Source Telegram Based Instant Messenger
Open Source Telegram Based Instant Messenger Open Source Telegram Based Instant Messenger
Open Source Telegram Based Instant Messenger
 
Hacking your Android (slides)
Hacking your Android (slides)Hacking your Android (slides)
Hacking your Android (slides)
 
Android system security
Android system securityAndroid system security
Android system security
 
Ransomware - what is it, how to protect against it
Ransomware - what is it, how to protect against itRansomware - what is it, how to protect against it
Ransomware - what is it, how to protect against it
 
Defcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-t
Defcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-tDefcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-t
Defcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-t
 

En vedette

Feb-8-2012-Breaking-Wireless-Security
Feb-8-2012-Breaking-Wireless-SecurityFeb-8-2012-Breaking-Wireless-Security
Feb-8-2012-Breaking-Wireless-SecurityCasey Dunham
 
Man in the Middle Attack on Banks
Man in the Middle Attack on BanksMan in the Middle Attack on Banks
Man in the Middle Attack on BanksMarko Elezović
 
Man in The Middle Attack
Man in The Middle AttackMan in The Middle Attack
Man in The Middle AttackDeepak Upadhyay
 
Heart Attack !! Survival Technique -Don’t Ever Think That You Are Not Prone T...
Heart Attack !! Survival Technique -Don’t Ever Think That You Are Not Prone T...Heart Attack !! Survival Technique -Don’t Ever Think That You Are Not Prone T...
Heart Attack !! Survival Technique -Don’t Ever Think That You Are Not Prone T...Sarah Jiffry
 
How to be a programmer
How to be a programmerHow to be a programmer
How to be a programmerReza Nurfachmi
 
Man in the middle attacks on IEC 60870-5-104
Man in the middle attacks on IEC 60870-5-104Man in the middle attacks on IEC 60870-5-104
Man in the middle attacks on IEC 60870-5-104pgmaynard
 

En vedette (10)

Feb-8-2012-Breaking-Wireless-Security
Feb-8-2012-Breaking-Wireless-SecurityFeb-8-2012-Breaking-Wireless-Security
Feb-8-2012-Breaking-Wireless-Security
 
Man in the Middle Attack on Banks
Man in the Middle Attack on BanksMan in the Middle Attack on Banks
Man in the Middle Attack on Banks
 
Man In The Middle
Man In The MiddleMan In The Middle
Man In The Middle
 
Man in The Middle Attack
Man in The Middle AttackMan in The Middle Attack
Man in The Middle Attack
 
Heart Attack !! Survival Technique -Don’t Ever Think That You Are Not Prone T...
Heart Attack !! Survival Technique -Don’t Ever Think That You Are Not Prone T...Heart Attack !! Survival Technique -Don’t Ever Think That You Are Not Prone T...
Heart Attack !! Survival Technique -Don’t Ever Think That You Are Not Prone T...
 
386
386386
386
 
Hackear Whatsapp
Hackear WhatsappHackear Whatsapp
Hackear Whatsapp
 
How to be a programmer
How to be a programmerHow to be a programmer
How to be a programmer
 
35 TRANSPORTE AEREO
35   TRANSPORTE AEREO35   TRANSPORTE AEREO
35 TRANSPORTE AEREO
 
Man in the middle attacks on IEC 60870-5-104
Man in the middle attacks on IEC 60870-5-104Man in the middle attacks on IEC 60870-5-104
Man in the middle attacks on IEC 60870-5-104
 

Similaire à Hacking By Nirmal

I haz you and pwn your maal
I haz you and pwn your maalI haz you and pwn your maal
I haz you and pwn your maalHarsimran Walia
 
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7Rapid7
 
Cyber_Security_Seminar_PPTs_to Upload.pptx
Cyber_Security_Seminar_PPTs_to Upload.pptxCyber_Security_Seminar_PPTs_to Upload.pptx
Cyber_Security_Seminar_PPTs_to Upload.pptxDrMajidMumtaz
 
AusCERT - Developing Secure iOS Applications
AusCERT - Developing Secure iOS ApplicationsAusCERT - Developing Secure iOS Applications
AusCERT - Developing Secure iOS Applicationseightbit
 
Analysis and research of system security based on android
Analysis and research of system security based on androidAnalysis and research of system security based on android
Analysis and research of system security based on androidRavishankar Kumar
 
SmartDevCon - Katowice - 2013
SmartDevCon - Katowice - 2013SmartDevCon - Katowice - 2013
SmartDevCon - Katowice - 2013Petr Dvorak
 
Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013Blueinfy Solutions
 
Login cat tekmonks - v3
Login cat   tekmonks - v3Login cat   tekmonks - v3
Login cat tekmonks - v3TEKMONKS
 
Reading Group Presentation: Why Eve and Mallory Love Android
Reading Group Presentation: Why Eve and Mallory Love AndroidReading Group Presentation: Why Eve and Mallory Love Android
Reading Group Presentation: Why Eve and Mallory Love AndroidMichael Rushanan
 
iOS-Application-Security-iAmPr3m
iOS-Application-Security-iAmPr3miOS-Application-Security-iAmPr3m
iOS-Application-Security-iAmPr3mPrem Kumar (OSCP)
 
Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016
Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016
Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016Advanced monitoring
 
Android Security Humla Part 1
Android Security Humla Part 1Android Security Humla Part 1
Android Security Humla Part 1Nikhil Kulkarni
 
Android Rooting and Flashing
Android Rooting and FlashingAndroid Rooting and Flashing
Android Rooting and FlashingMuhammad Ehsan
 
Android Rooting and Flashing
Android Rooting and FlashingAndroid Rooting and Flashing
Android Rooting and FlashingMuhammad Ehsan
 
Yow connected developing secure i os applications
Yow connected   developing secure i os applicationsYow connected   developing secure i os applications
Yow connected developing secure i os applicationsmgianarakis
 
iOS Application Security.pdf
iOS Application Security.pdfiOS Application Security.pdf
iOS Application Security.pdfRavi Aggarwal
 
Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security InnovationPriyanka Aash
 

Similaire à Hacking By Nirmal (20)

I haz you and pwn your maal
I haz you and pwn your maalI haz you and pwn your maal
I haz you and pwn your maal
 
I haz you and pwn your maal
I haz you and pwn your maalI haz you and pwn your maal
I haz you and pwn your maal
 
Internet security
Internet securityInternet security
Internet security
 
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
 
Cyber_Security_Seminar_PPTs_to Upload.pptx
Cyber_Security_Seminar_PPTs_to Upload.pptxCyber_Security_Seminar_PPTs_to Upload.pptx
Cyber_Security_Seminar_PPTs_to Upload.pptx
 
AusCERT - Developing Secure iOS Applications
AusCERT - Developing Secure iOS ApplicationsAusCERT - Developing Secure iOS Applications
AusCERT - Developing Secure iOS Applications
 
Analysis and research of system security based on android
Analysis and research of system security based on androidAnalysis and research of system security based on android
Analysis and research of system security based on android
 
SmartDevCon - Katowice - 2013
SmartDevCon - Katowice - 2013SmartDevCon - Katowice - 2013
SmartDevCon - Katowice - 2013
 
Securing Android
Securing AndroidSecuring Android
Securing Android
 
Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013
 
Login cat tekmonks - v3
Login cat   tekmonks - v3Login cat   tekmonks - v3
Login cat tekmonks - v3
 
Reading Group Presentation: Why Eve and Mallory Love Android
Reading Group Presentation: Why Eve and Mallory Love AndroidReading Group Presentation: Why Eve and Mallory Love Android
Reading Group Presentation: Why Eve and Mallory Love Android
 
iOS-Application-Security-iAmPr3m
iOS-Application-Security-iAmPr3miOS-Application-Security-iAmPr3m
iOS-Application-Security-iAmPr3m
 
Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016
Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016
Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016
 
Android Security Humla Part 1
Android Security Humla Part 1Android Security Humla Part 1
Android Security Humla Part 1
 
Android Rooting and Flashing
Android Rooting and FlashingAndroid Rooting and Flashing
Android Rooting and Flashing
 
Android Rooting and Flashing
Android Rooting and FlashingAndroid Rooting and Flashing
Android Rooting and Flashing
 
Yow connected developing secure i os applications
Yow connected   developing secure i os applicationsYow connected   developing secure i os applications
Yow connected developing secure i os applications
 
iOS Application Security.pdf
iOS Application Security.pdfiOS Application Security.pdf
iOS Application Security.pdf
 
Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security Innovation
 

Hacking By Nirmal

  • 2. Simple Hacking • Not everything in hacking is complicated ! • We can hack without Code Simple Hacking Requires : • A computer / smartphone • A little knowledge and interest in tech and networking :)
  • 3. Required Operating Sytems • For PCs - Linux based Operating systems like Kali Linux , Ubuntu and Mac OS X are Mostly prefered for Hacking • For Smartphones - Android Operating Systems since they are linux based. AOSP and Unlocked ROMs like Cyanogenmod is prefered here.
  • 4. How To Hack CCTV Camera Requirements: • Ubuntu(Recomended) /Any other Linux • Angry IP Scanner - Scans of range of ip addresses and returns the type of device. • Kali Linux with Hydra Package Installed - To crack the cctv camera login password. Stores captured password in text log file . • Link : http://null-byte.wonderhowto.com/forum/hack-cctv-private- cameras-0159437/
  • 5. How to hack a windows Pc from Guest Account ? • Only Some PCs are secured from command but most of pcs are vulnerable. • open cmd : and type : net user Administrator * • Now You will be asked for new password and You can assign new password to admin account without knowing the real password . • Now try logining in to the Admin account with the password you assigned .
  • 6. Wifi Hacking Tool(linux) • Aircrack-ng Aircrack is one of the most popular tools for WEP/WPA/WPA2 cracking. The Aircrack-ng suite contains tools to capture packets and handshakes, de-authenticate connected clients and generate traffic and tools to perform brute force and dictionary attacks. Aicrack-ng is an all-in-one suite containing the following tools (among others): – Aircrack-ng for wireless password cracking – Aireplay-ng to generate traffic and client de-authentication – Airodump-ng for packet capturing – Airbase-ng to configure fake access points The Aicrack-ng suite is available for Linux and comes standard with Kali Linux. If you plan to use this tool you have to make sure your Wifi card is capable of packet injection.
  • 8. Hack With Your Smartphone Here are latest and best android hacking tools, • The Android Network Hacking Toolkit : In the last Defcon conference a new tool has been released by a security researcher and the tool is called “The Android network toolkit”. The has been developed for penetration tester and ethical hackers to test any network and vulnerabilities by using their mobile phones. This toolkit contain different apps that will help any hacker to find vulnerabilities and possibly exploit it. The company behind the app is an Israeli security firm called Zimperium.
  • 9. • FaceNiff 2.4 final- Session Hijacker for Android : Used to hack facebook accounts. Your Facebook account is at risk, It is a FaceNiff for hijacking the session of famous social networking websites includes facebook and twitter. What this requires: • Your android phone must be rooted/unlocked. • You must be on the same network as the person you want to hack into. • The person must be currently using Facebook on the computer Facebook Hacker
  • 10. Dsploit - Network tool dSploit is a penetration testing suite developed for the Android operating system. Features • WiFi Cracking • RouterPWN • Trace • Port Scanner • Inspector • Vulnerability finder • Login cracker • Packet forger • Man in the middle • Simple sniff • Password sniff • Session Hijacker • Kill connections • Redirect • Replace images • Replace videos • Script injector • Custom filter
  • 11. Spam Apps • SMS Bomber (Android) - Sends Non stop text messages to the target number. https://code.google.com/p/s ms- bomber/downloads/detail?na me=SMSBomber0.93.apk
  • 12. Hacking Whatsapp- Simple • Whatsapp Spammer - Sends Numerous messages in whatsapp and make the target device to slow down
  • 13. • WhatsDog - To monitor last seen and online activity of any number in the world
  • 14. • WhatsApp ToolBox • With this App You can use whatsapp without showing online to others i.e. anonymously • It can be used to modify the sent or recieved message and even time of message in your device
  • 15. • WhatsApp Spy Public - Linux • Public (not to confuse with WhatsSpy) is an web-oriented application that tracks every move on WhatsApp of whoever you like to follow (by only knowing their phonenumber). This application is setup as an Proof of Concept that WhatsApp is broken in terms of privacy. Hence Whatsapp is not safe especially for girls . It keeps track of the following activities: • Online/Offline status (even with privacy options set to "nobody") • Profile pictures • Status messages • Privacy settings
  • 16.
  • 17.
  • 18. Most of smartphone hack stuff needs rooted device • Rooting - It means unlocking the full capabilities of your android device (superuser access) which is done by unlocking your bootloader. • Rooting Advantages : 1. Uninstall system apps 2. Overclock your cpu and improve performance 3. use custom mobile os like cyanogenmod 4. For hacking and testing networks 5. Complete Real-time backup (nandroid backup)
  • 19. Disadvantages of Rooting • Your warranty is void. • some devices may loss its drm features • If u dont have knowledge on advanced android usage it may lead to wrong use of device and that will leave your phone soft/hard bricked (Crash of OS)
  • 20. How to Root ? • It needs to be done with help of a pc . • Proper installation of your device drivers,adb driver and fastboot. • Proper Root file for your device. • Backup for safety • Unrooting can be done easily by using a simple app. • And Finally You need a lot of patience and drop the fear about your device status .
  • 21. • Hence Whatsapp is not safe unless you dont share any personal pictures and data. • Dont think we all are safe under privacy settings. • Hike - Our Indian App is safer because it is less popular. Our Data Available only to your favourites. • Most cyber-crimes ,misuses of pictures are traced out from whatsapp only since its a world wide popular app. Safety And Privacy First!!
  • 22. • When you use a pc in browsing centre check for any key- logger apps instaled in that pc since key-logger captures the words you give as input including passwords!!. • For Windows or Ubuntu users : Use chrome browser which supports 3rd party extensions .Install adblock extension to block spam ads for safer browsing. • Use Social Apps Effectively and Sensibly because your privacy does matters to you only and not to hackers ! • Never Use battery saver apps and phone booster apps in your android because it will affect your device’s performance . Beware of these :