Posts

Featured post

How To Crack WPA/WPA2 Wi-Fi With Kali Linux & Aircrack-ng

Image
           In this post we tell you how to crack wpa/wpa2 wi-fi in kali linux using aircrack-ng to do this first you should install kalinux or you can use live kalilinux. To make a kali-linux bootable click here            To crack wi-fi first you need a computer with kalilinux and a wireless card which supports monitor/injection mode.If your wireless card is not capable of that then you need to buy one external wireless card which is capable of monitor/injection mode.             Apart from them you need to have a word-list to crack the password from the captured packets.             First you need to understand how wifi works,wifi transmits signal in the form of packets in air so we need to capture all the packets in air so we use airodump to dump all the packets in air.After that we should see that if any one is connected to the victim wifi.If anyone is not connected the wifi,cracking is not possible,Because we need wpa handshake.We can capcture handshake by sending deauth

Introduction To Kali LInux command Line 2

Linux Man Pages To learn more about a command and its option and arguments and its documentation can be viewed using man command root@kali:~# man ls LS(1)                            User Commands                           LS(1) NAME        ls - list directory contents SYNOPSIS        ls [OPTION]... [FILE]... DESCRIPTION        List  information  about  the FILEs (the current directory by default).        Sort entries alphabetically if none of -cftuvSUX nor --sort  is  speci‐        fied.        Mandatory  arguments  to  long  options are mandatory for short options        too.        -a, --all               do not ignore entries starting with .        -A, --almost-all               do not list implied . and ..        --author The man page gives useful information about ls command including its usage, description. From the above example we can see that ls -a command it list every directory,files including hidden file. Adding Users in Linux By default kali offers only the pr

Introduction To Kali Linux Command Line 1

Image
  Linux Command Line Linux command line looks like this Like other operating systems like Windows has command prompt and the Mac has terminal, Linux also have Terminal (command line) called Bash that allows you to control the system by entering the text based instructions.When you open the Terminal you will see root@kali:~# root is the superuser on Linux systems,and it has complete control of Kali Linux Operating system. If you don't know how to install Kali Linux visit this link What is kali linux and How To Make a Kali Linux Bootable. If you don't know how to use Kali Linux in virtual machine visit this link HOW TO INSTALL KALI LINUX ON VIRTUAL MACHINE. Now we will see the basic commands in the Kali Linux root@kali:~#ls Desktop  Documents  Downloads  Music Pictures Public In the above command the ls command will list the items in that directory(folder) we can see Desktop Documents and other directories(folders). In the Linux system every thing is fil

What is Linux?

Image
                                                    What is Linux?                                                   Linux (also known as GNU) is best know as the most used open source operating system, like Microsoft or apple Mac OS. Unlike those two operating systems, Linux operating system and its softwares are created by volunteers and employees of companies, governments and organinstaion all over the world.   Who invented Linux? Linux was created in 1991 by Linus Torvalds, a student at the University of Helsinki. Torvalds built linux as a free and open source alternative to minix another Unix clone that was predominantly used in academic settings.He originally intended to name it "Freax", but the administrator of the server Torvalds used to distribute the original code named his directory "Linux" after a combination of 'Torvalds' first name and the word Unix. So he named this as Linux. Linux is the software on the computer which rece

HOW TO INSTALL KALI LINUX ON VIRTUAL MACHINE .

Image
Kali linux is the biggest distors powered by the linux company . It has around 600 penetration and testing tools . as kali linux is an normal OS we need to install it we fear a lot to install it on the computer (dual boot ) . so there is a way to install kali linux or any other operating in other operating system with just help of an software called   VMware workstation. What is vm ware workstation. VMware Workstation  is a hosted  hypervisor  that runs on  x64  versions of Windows and Linux operating systems  (an  x86 version of earlier releases was available);  it enables users to set up  virtual machines  (VMs) on a single physical machine, and use them simultaneously along with the actual machine. Each virtual machine can execute its own  operating system , including versions of  Microsoft Windows ,  Linux ,  BSD , and  MS-DOS . VMware Workstation is developed and sold by  VMware, Inc. , a division of  EMC Corporation . An operating systems license is needed to use proprietary

HOW TO CRACK A PASSWORD PROTECTED ZIP FILE USING KALI LINUX .

Image
Kali linux is one of the biggest distros powered by linux company with around 600 penetration and testing tools know how to make a kali linux iso live bootable click here . HOW TO CRACK A PASSWORD PROTECTED ZIP FILE . fcrackzip is the software preinstalled in kali linuix and backtracks which is used for cracking password by bruteforce attack .  I have created a test zip file name 100.zip with a password of admin for this demonstration purpose . Go switch to your linux terminal with your zip file and type in the command fcrackzip -b -c a -l <min>-<max> -u <location of zip file > -b : For bruteforce attack -c : use charset -l : specify length <min>-<max>:   minimum to maximum characters you guess the password has <location > : location of the .zip file . The example command look like : fcrackzip -b -c a -l 5-5 -u /root/Desktop/100.zip  hit enter Allow it some time to make the brute force attack . you can see the image above it

HOW TO HACK ANY PC CONNECTED TO THE NETWORK USING KALI LINUX

Image
Kali linux is one of the biggest and popular distros from linux company with almost 600 penetration testing and hacking tools . Make kali linux iso live bootable click here . HOW TO HACK ANY PC CONNECTED YOUR NETWORK USING KALI LINUX . Switch to your linux machine and goto Applications > Exploitation Tools >  social engineering toolkit  select the first option 1) Social -Engineering Attack   hit enter  Then select option 9) Powershell Attack Vectors  hit enter Then select option 1) Powershell alphanumeric shellcode Injection hit enter. In the next step you need to type your ip address youcan know your ip address by typing the command ifconfig and hit enter mine is 192.168.0.103 i'am connected to Ethernet so my ip address is in  eth0  . Type that in LHOST : 192.168.0.103   hit enter Then type LPORT :  443  hit enter Then copy the address mine is /root/.set/report/powershell/   Then type  yes  and hit enter <open an new terminal > Type

HOW TO CHANGE THE COLOUR OF TEXT AND BACKGROUND OF TERMINAL ON KALI-LINUX

Image
Kali linux is one of the distros from linux company it has almost 600 penetration testing and hacking tools which are powered by the terminal we care the most about terminal we"ll tell you how to change the color font and style of the terminal. learn how to make the linux live  bootable click here .. HOW TO CHANGE THE COLOUR OF TEXT AND BACKGROUND OF TERMINAL ON KALI-LINUX. Open the terminal go to Edit > Profile preferences > colors To change the color of text and back ground . to change the font style Edit > Profile preferences > General . Then click on save then you are good to go..

HOW TO TURN ON AND TURN OFF HIBERNATE OPTION ON WINDOWS 10.

Image
Hibernation  is a power-saving state designed primarily for laptops. While sleep puts your work and settings in memory and draws a small amount of power, hibernation puts your open documents and programs on your hard disk, and then turns off your computer. Of all the power-saving states in Windows, hibernation uses the least amount of power. On a laptop, use hibernation when you know that you won't use your laptop for an extended period and won't have an opportunity to charge the battery during that time. Due to some reasons hibernate was disabled from windows 10 we'll tell you to turn on hibernate option on windows 10 .  This is a very simple procedure  Go to control panel  and go to control panel > hardware and sound > power options  And there on the left side u can see choose what power button can do click on it  There you can hibernate option not ticked  in shutdown settings  Now go and click on change settings that are currently unavailable which is on

HOW TO CRACK MAIL PASSWORDS USING HYDRA ON KALI LINUX .( GMAIL , YAHOO , LIVE) /bruteforce method .

Image
KALI LINUX is one of the most powerful linux destros of linux company . it has move 600 penetration and testing tools including all online / ofline attacks and also password attacks . to do this trick u need to have a live bootable kali linux . know how to boot a kali linux   click here . Hydra is a  online password cracking tool in kali - linux and also balcktracks . it bruteforces password for smtp servers , ftp servers and also http servers . HOW TO CRACK AN ONLINE PASSWORD  Open the terminal and type hydra and hit enter . type in the command to start bruteforce . hydra -l <mail address> -P <file > -s <port > -S -v -V -t 1 <mailer server > smtp  <mail address>  = mail address of the person example@mailer.com <file>  = path of the dictionary file OR a word list .\ create your own word list  Click here  <port> = port address of the mailer <mailer server> = smtp mailer server  PORT MAILER SMTP ADDRESS OF

How to crack wpa/wpa2 using crunch

Image
            In this post we tell you how to crack wpa/wpa2 wi-fi in kali linux using crunch to do this first you should install kalinux or you can use live kalilinux. To make a kali-linux bootable  click here            To crack wi-fi first you need a computer with kalilinux and a wireless card which supports monitor/injection mode.If your wireless card is not capable of that then you need to buy one external wireless card which is capable of monitor/injection mode.             Apart from them you need to have a word-list to crack the password from the captured packets.             First you need to understand how wifi works,wifi transmits signal in the form of packets in air so we need to capture all the packets in air so we use airodump to dump all the packets in air.after that we should see that if any one connected to the victim wifi or if anyone is not connected the wifi cracking is not possible,Because we need wpa handshake.We can capture handshake by sending deauthentic

HOW TO CREATE AN WORD LIST ON KALI-LINUX USING CRUNCH.

Image
Kali Linux  is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains several hundred tools aimed at various information security tasks, such as  Penetration Testing, Forensics and Reverse Engineering. Kali Linux is developed, funded and maintained by  Offensive Security , a leading information security training company. kali linux has almost 600 penetration and testing tools which are used for hacking . Many people use kali linux for wireless hacking . Wireless hacking includes  aicrack-ng   crunch  reaver  These are the most powerfull and well known hacking tools on kali linux . For hacking wpa on kali-linux using aircrack-ng on kali linux we need a wordlist we get many wordlist on internet but we have a best tool on kali linux to create a wordlist that is crunch  HOW TO CREATE A WORDLIST USING CRUNCH . Go to your kali machine and type cruch in the terminal To create a wordlist type inthe following command