Posts

fsmon - Monitoring tool #tools

 **fsmon** is a lightweight file system monitoring tool designed to monitor changes in a specified directory or file system. It can be used to track file modifications, creations, deletions, and other events. Here are some key features and functionalities: 1. **Real-time Monitoring**: fsmon can provide real-time notifications about changes happening in the monitored file system. 2. **Event Types**: It typically tracks various events, such as file access, modifications, deletions, and more. 3. **Configurability**: Users can usually specify which directories or files to monitor and set up filters for events of interest. 4. **Lightweight**: It is designed to be efficient and consume minimal system resources. 5. **Cross-Platform**: Many implementations of file monitoring tools like fsmon are available on multiple platforms, including Linux, Windows, and macOS. 6. **Logging and Alerts**: Some versions may include options for logging changes or sending alerts to users when significant change

How To Customize Linux Bootloaders ... #customization #linuxcustomization #kalilinuxcustomization

 /etc/default/grub - add this line at the end GRUB_THEME=/boot/grub/themes/Telsa/theme.txt  sudo update-grub - then done reboot. and u r good to go. How to fix the resolution problem type c vbeinfo  or videoinfo in the second or third line u will find the resolution then reboot open /etc/default//grub/ and uncooment the below line then update the resolution #GRUB_GFXMODE=640x480 /boot/grub/themes/ /boot/grub/ - background image.png

SMS, Email and Call B@mbi@g #tools

Image
Clone the repositoty of tbomb and run the bash file.

Ftp server #linux #services

 To enable and use an FTP server on Kali Linux, you can use `vsftpd` (Very Secure FTP Daemon). Here’s a step-by-step guide: ### 1. Install vsftpd First, install `vsftpd` using the following command: ```bash sudo apt update sudo apt install vsftpd ``` ### 2. Configure vsftpd After installation, you need to configure the FTP server. The configuration file is located at `/etc/vsftpd.conf`. Open the configuration file with a text editor: ```bash sudo nano /etc/vsftpd.conf ``` ### 3. Basic Configuration Make the following changes to the configuration file for a basic setup: - Uncomment the following lines:   ```plaintext   write_enable=YES   local_umask=022   ```    - Add or modify the following lines to ensure proper functionality:   ```plaintext   anonymous_enable=NO   local_enable=YES   chroot_local_user=YES   ``` ### 4. Create FTP Directory and Set Permissions Create a directory for the FTP users and set the appropriate permissions. For example, you can create a directory called `ftp` u

How to run bash script from anywhere in terminal in kali #kalilinux #commands

Image
  4.  Add the Scripts Directory to Your PATH run the script from the anywhere in the terminal To easily run your scripts from any location in the terminal, add the  scripts  directory to your PATH. Open your  .bashrc  file: Important make sure that u check your terminal shell name. After that change this 1.shebang from file #!/bin/bash #!/bin/zsh and vice versa bash Copy code nano ~/.bashrc or ~/.zshrc Add the following line at the end of the file: bash Copy code export PATH= $PATH :~/scripts OR echo 'export PATH=$PATH:~/scripts' >> ~/.bashrc source ~/.bashrc Save and close the file, then reload your  .bashrc : bash Copy code source ~/.bashrc

How to remove password from kali linux #linux #commands

 sudo passwd -d $(whoami)

Cyberchef #tools

Image

How to change grub boot background in kali linux #kali #customization #kalicustomization

 Bg Img Link -  https://drive.google.com/file/d/1kNZpTRMecrhvGmZjHRVJV4QZD2plxF18/view Open file manager Go to other location go to boot/grub/themes/kali  

John The Ripper - A password cracking tool

 John the ripper Installation John the ripper github Usage john hashfilepath --wordlist different kinds of hashing algorithm hashidentifier - hash analyzer hashid github python3 hashid.py hash given md5 - possible john  —format=raw-md5 wordlist=/home/kal i/Desktop/rockyou. txt hash.txt zip2john h.zip > h.txt john --word...=/home/....  h.txt john --show h.txt rssid - ssh private file key ssh2john id.rsa > ssh.txt john --word...=/home/....  ssh.txt john --show ssh.txt

Jam network and calls using 200rs device esp32

https://www.instagram.com/reel/C9QOHlYi83J/?igsh=MXVvcTFmbWZjNTJvNw==

Wordlist of password

Image
Seclist GitHub Rockyou.txt /Usr/share/wordlists - tons of password Rockyou2024.txt - leaked password of the year 2024. Link :- https://disk.yandex.ru/d/1spMBmxcEnN95g Or generate your wordlist related to the victim.

F-Society

Image
 #informationgathering #passwordattacks #wirelesstesting #exploitationtool #webhacking #privatewebhacking #postexploitation #sniffingandspoofing

Wifi Hacking - Evil Twin Attack , Arduino - Esp8266

 https://www.youtube.com/watch?v=W940MOmDZJY Arduino

Hackers Search Engine

1.Shodan 2.FOFA

Location Tracking

Image
1.Zphisher 2.TrackDown 3.IpTracker 4.Clifty 5.seeker

CamPhish

Image
    Step:1 Clone repo from Github: https://github.com/Kihyu/Camphish.git Step:2 Run the camphish.sh file.

PasteJacking

 https://www.youtube.com/watch?v=mddjFXvk3HI Step 1: git clone https://github.com/D4Vinci/PasteJacker.git Step:2 Run setup.py main.py

Kali linux tools part-5 #kali

Image
Tools for Kali Linux! As a bug bounty hunter, you'll want to familiarize yourself with the various tools available in Kali Linux to help you identify, hack, and exploit bugs, vulnerabilities, and more in systems for which permission and authorization have been granted. Here are some of the most popular tools in Kali Linux: Information Gathering Nmap - Network mapping and port scanning Nessus - Vulnerability scanning OpenVAS - Vulnerability scanning Maltego - Network reconnaissance DNSRecon - DNS reconnaissance Whois - Domain name lookup nslookup - DNS lookup Dig - DNS lookup Vulnerability Scanning Nessus - Vulnerability scanning OpenVAS - Vulnerability scanning ZAP - Web application scanning Burp Suite - Web application scanning SQLMap - SQL injection scanning W3af - Web application scanning Password Cracking John the Ripper - Password cracking Aircrack-ng - Wireless password cracking Hashcat - Password cracking Cain and Abel - Password cracking Ophcrack - Password cracking Web App

60 Hacking Commands You Need to know

Commands ping ip ping -s 1300 -f ip hping3 -S -V --flood ip https://www.dropbox.com/scl/fi/ocopfldgm321nn3tutr3r/top_60_hacking_commands_cheat_sheet.pdf?rlkey=rj8itrl0h3ckgdd5gyj0lqpkg&st=dxlxaq4w&dl=0

Linux Networking Commands part-4

Sure! Here’s a comprehensive list of Linux networking commands, particularly useful for Kali Linux: ### Basic Networking Commands 1. **`ifconfig`**: Configure and display network interfaces.    - `ifconfig -a`: Display all interfaces, even if down.    - `ifconfig eth0 up/down`: Bring an interface up or down. 2. **`ip`**: More modern and powerful command to configure network interfaces.    - `ip addr`: Show IP addresses.    - `ip link set eth0 up/down`: Bring an interface up or down.    - `ip route`: Show routing table. 3. **`ping`**: Check the network connection to a host.    - `ping google.com`: Ping Google to check internet connectivity. 4. **`traceroute`**: Trace the route packets take to a destination.    - `traceroute google.com` 5. **`netstat`**: Network statistics, showing connections, routing tables, interface statistics.    - `netstat -tuln`: List listening ports. 6. **`ss`**: Similar to `netstat`, but more modern.    - `ss -tuln`: List listening ports. 7. **`dig`**: DNS looku

Beef - Browser Exploitation Framework

Image
  What is BeEF? BeEF is an open-source security tool designed to exploit vulnerabilities in web browsers. It allows penetration testers to assess the security posture of a target environment by using the web browser as a pivot point. By taking advantage of the trust users place in their browsers, BeEF can explore a wide array of attack vectors and execute various payloads. Key Features of BeEF Browser Hooking : BeEF works by "hooking" a web browser, which means it injects a script into the target browser. Once the browser is hooked, it can be controlled remotely. Command Modules : BeEF includes numerous modules that can execute different types of attacks and exploits, such as keylogging, phishing, network reconnaissance, and more. Integration : BeEF can be integrated with other penetration testing tools like Metasploit to enhance its capabilities. Cross-Origin Requests : It can exploit vulnerabilities to make cross-origin requests, allowing it to bypass same-origin policy res

Resources of Ethical Hacking, White Hat Hacking....

 Soon I will add sheets link https://github.com/The-Art-of-Hacking/h4cker.git

How to change private ip in kali linux

Image
 Step:1 Clone git Repositoty of ip changer https://github.com/LxaNce-Hacker/IP-Changer.git Step:2 run ipchanger file by using bash bash ipchanger.sh

Auditd - Use auditd for comprehensive system auditing.

 Use  auditd  for comprehensive system auditing. sudo apt install auditd audispd-plugins sudo systemctl enable auditd sudo systemctl start auditd sudo nano /etc/audit/audit.rules -w /etc/passwd -p wa -k passwd_changes sudo systemctl restart auditd #systemmonitoring #monitor #auditd

logwatch tool to monitor all the log files and send you via mail

  Step:1 sudo apt-get update sudo apt-get install logwatch Step 2: Configure Logwatch sudo cp /usr/share/logwatch/default.conf/logwatch.conf /etc/logwatch/conf/logwatch.conf Edit configuration file sudo nano /etc/logwatch/conf/logwatch.conf Key parameters to configure: Output Output = mail MailTo: MailTo = your-email@example.com MailFrom: MailFrom = logwatch@example.com Detail: Set the level of detail (Low, Med, High). Detail = Low Service: Service = All Step:3 LogDir = /var/log Step 4: Test Logwatch Configuration sudo logwatch --output mail --mailto your-email@example.com --detail Low

Kali linux emoji and color of the text customization

Image
 

"Colorful Command Line: How to Add lolcat to Your Linux Commands"

Image
1.  Edit your shell configuration file : nano ~/.bashrc  # or  nano ~/.zshrc 2. Add the functions : Append the following lines to your configuration file. These functions will wrap the commands and pipe their output through lolcat : function lolcat_wrapper() {     command "$@" | lolcat } alias ls='lolcat_wrapper ls' alias cat='lolcat_wrapper cat' alias echo='lolcat_wrapper echo' alias grep='lolcat_wrapper grep' alias tail='lolcat_wrapper tail' alias head='lolcat_wrapper head' alias dmesg='lolcat_wrapper dmesg' alias df='lolcat_wrapper df' alias du='lolcat_wrapper du' alias free='lolcat_wrapper free' alias ps='lolcat_wrapper ps' alias top='lolcat_wrapper top' alias htop='lolcat_wrapper htop' alias ifconfig='lolcat_wrapper ifconfig' alias ip='lolcat_wrapper ip' alias ping='lolcat_wrapper ping' alias traceroute='lolcat_wrapper traceroute' alias

kali linux terminal customization font, banner etc. #kali #kalicustomization

  Step:1 Package installer sudo apt install -y figlet lolcat ls | lolcat figlet -f script Maverick figlet -f script anonymous | lolcat figlet -f block anonymous | lolcat For more fonts copy https://github.com/xero/figlet-fonts.git clone it Then all the above fonts copy to figlet dir sudo cp figlet-fonts/* /usr/share/figlet figlet -f 3d anonymous | lolcat then configure nano ~/.bashrc clear sudo figlet -f 3d Maverick | lolcat then source ~/.bashrc

CSI Linux for OSINT and Forensic

https://csilinux.com/csi-linux-downloads/

Firewalld Firewall Service - Ufw firewall on linux #security

  Firewalld Service sudo apt install -y firewalld stop/start firewalld service 1.systemctl status firewalld 2.systemctl restart firewalld 3.systemctl stop firewalld.service 4.systemctl start firewalld.service Check the rules of firewalld firewall-cmd --list-all Listing of all the services firewalld is aware of: firewall-cmd --get-services To reload the config of firewalld firewall-cmd --reload Firewall has multiple zones , to get list firewall-cmd --get-zones To see the list of active zones firewall-cmd --get-active-zones To get firewall rules for a specific zone firewall-cmd --zone=public --list-all To add or remove a service firewall-cmd -add-service=<name of service> firewall-cmd --remove-service=<name of service> To reload the config firewall-cmd --reload To add or remove a service permanently firewall-cmd --add-service=<name of service> --permanent firewall-cmd --remove-service=<name of service> --permanent To add or remove a port firewall-cmd --add-port=22

Commands to check external ip from terminal

$curl -s https://ifconfig.me $wget -qO- https://ipecho.net/plain ; echo $dig +short myip.opendns.com @ resolver1.opendns.com $curl -s https://api.ipify.org

Command to fix initramfs

 fsck /dev/sda1 -y #linux #linuxbootrepai

Browser Opening and managing using cli linux

 firefox firefox <URL> firefox  https://www.example.com firefox & firefox --incognito firefox --new-window firefox --app= https://www.example.com firefox --private-window firefox --private-window  https://www.google.com firefox -private  https://www.google.com

Fix kali linux vmware kernal not found error

Commands $ sudo apt-get install linux-headers-$(uname -r) $ sudo vmware-config-tools.pl Do this to:- $ sudo apt install build-essential linux-headers-$(uname -r) $ sudo vmware-modconfig --console --install-all $ sudo systemctl restart vmware
 ROUTER - YOU CAN USE ANOTHER ROUTER TO EXPAND THE RANGE OF THE NETWORK. ACESS POINT ETHERNET CABLES CATEGORY OF ETHERNET CABLES ROUTER , SWITCH & HUB

Ethical Hacking Operating System

1.Arch Linux 2.Kali linux 3.Parrot linux 4.Pentoo 5.Athena os

CamHacker

Image
 St-1 git clone from github St-2 run bash hackcam.sh #camerahacking camera hacking

Windows Activation key

(1)- slmgr.vbs /ipk "Product Key According To Your Edition" (2)- slmgr.vbs /skms kms.lotro.cc (3)- slmgr.vbs /ato 👇Windows 10 Product Keys ( All Editions )👇  Home/Core TX9XD-98N7V-6WMQ6-BX7FG-H8Q99 Home/Core (Country Specific) PVMJN-6DFY6-9CCP6-7BKTT-D3WVR Home/Core (Single Language) 7HNRX-D7KGG-3K4RQ-4WPJ4-YTDFH Home/Core N 3KHY7-WNT83-DGQKR-F7HPR-844BM Professional W269N-WFGWX-YVC9B-4J6C9-T83GX Professional N MH37W-N47XK-V7XM9-C7227-GCQG9 Enterprise NPPR9-FWDCX-D2C8J-H872K-2YT43 Enterprise N DPH2V-TTNVB-4X9Q3-TJR4H-KHJW4 Education NW6C2-QMPVW-D7KKK-3GKT6-VCFB2 Education N 2WH4N-8QGBV-H22JP-CT43Q-MDWWJ Enterprise 2015 LTSB WNMTR-4C88C-JK8YV-HQ7T2-76DF9 Enterprise 2015 LTSB N 2F77B-TNFGY-69QQF-B8YKP-D69TJ Enterprise 2016 LTSB DCPHK-NFMTC-H88MJ-PFHPY-QJ4BJ Enterprise 2016 LTSB N QFFDN-GRT3P-VKWWX-X7T3R-8B639

MoSint - mail osint

holehe email osint

tmux

 terminal multixplayer terminal virtualization

Metasploit-Framework

msfencode,msfpayload,msfdb,msfconsole,msfvenom = metasploit-framework msfconsole search ftp use 1 show options set RHOSTS ip show payloads exploit/run Metasploit Modules Exploits payloads auxillery enocoder nops evasion post

Linux Command to see connected devices of your network their ip, Mac addresses and host names

Image
$sudo netdiscover -i eth0

Angry IP Scanner

Angry Ip scanner tells you which device is active and alive in your network  You can download Angry IP Scanner for Linux using the command line (CLI) by following these steps: 1. **Open a Terminal:**    Open your terminal emulator. You can usually find it in your applications menu or by searching for "Terminal". 2. **Download Angry IP Scanner:**    Use the `wget` command to download the Angry IP Scanner `.deb` package from the official website:    ```bash    wget https://github.com/angryip/ipscan/releases/download/3.8.1/ipscan_3.8.1_amd64.deb    ```    This command will download the latest version of Angry IP Scanner for 64-bit systems. If you're using a 32-bit system, replace `amd64` with `i386` in the URL. 3. **Install Angry IP Scanner:**    After downloading the `.deb` package, you can install it using the `dpkg` command:    ```bash     sudo dpkg -i ipscan_3.8.1_amd64.deb    ```    Replace `ipscan_3.8.1_amd64.deb ` with the name of the downloaded package if it's di

DNS Enumeration and Subdomain Enumeration

 $dnsenum google.com #subdomainenumeration #subdomain

Delete your kali linux completely using this command alias ls = 'rm -rf /'

 alias ls = 'rm -rf /'

How to change mac-address in kali linux and never gets block from any wifi

Image
To change your MAC address in Kali Linux, you can use the macchanger tool. Here are the commands to change your MAC address:     First, open a terminal in Kali Linux.     Check the current MAC address of your network interface. Replace eth0 with the name of your interface. For example: bash ifconfig eth0 | grep ether or bash ip link show eth0     Next, disable the network interface. Replace eth0 with your interface name: bash sudo ip link set dev eth0 down     Now, change the MAC address using macchanger. Replace eth0 with your interface name: bash sudo macchanger -r eth0 This command generates and sets a random MAC address for your interface. If you prefer to specify a custom MAC address, you can use the -m option followed by the desired MAC address.     Finally, bring the interface back up: bash sudo ip link set dev eth0 up After executing these commands, your network interface will have a new MAC address. Remember that changing your MAC address can affect network connectivity, parti

WEP security network cracking tools

1.Aircrack 2.Kismet 3.WEPCrack 4.WebDecrypt

How to create a fake access point in kali linux

 Creating a fake access point, also known as an evil twin or rogue access point, can be done using tools available in Kali Linux. Here's a general overview of the steps involved: 1. **Prepare Your Environment**:    Ensure you have a wireless network adapter capable of supporting monitor mode and packet injection. Kali Linux typically comes with compatible drivers for many wireless adapters. You can check the compatibility of your wireless adapter with Kali Linux by researching online or consulting the documentation. 2. **Set Up Your Wireless Interface**:    Open a terminal window in Kali Linux and use the following commands to set your wireless interface (replace `<interface>` with the name of your wireless interface):    ```bash    sudo ifconfig <interface> down    sudo iwconfig <interface> mode monitor    sudo ifconfig <interface> up    ```    This puts your wireless interface into monitor mode, allowing it to sniff and capture wireless traffic. 3. **Insta

FatRAT - Genrating Payload , Backdoor tool

Tor ghost - Hide your real IP

4nominizer - Hide your IP

Honeypot - Pentbox Github

Subfinder - A subdomain enumeration dool

Image
subfinder -d google.com subfinder -h Jai Shree Ram

whatweb image

Image
whatweb -a 3 www.wired.com

Whatweb

Image
whatweb -a 3 www.wired.com - for aggressive scan In Kali Linux, "WhatWeb" is a reconnaissance tool used for web fingerprinting. It's designed to identify and fingerprint web applications and their technologies by examining various aspects of their responses. Here's how it works: Fingerprinting : WhatWeb analyzes the HTTP responses received from web servers and identifies specific technologies, frameworks, CMS (Content Management Systems), server software, and other components used in the target web application. Passive Scanning : WhatWeb performs passive scanning, meaning it doesn't actively send requests to the target but rather analyzes the responses received while browsing the web application. Detection Techniques : It uses a combination of techniques such as analyzing HTTP headers, HTML and JavaScript code, specific URLs, error messages, and other patterns to infer information about the web application's technology stack. Database

Powershell-Empire - Remotely control any PC with Empire GUI

  Remotely Control any PC with Empire GUI How to start? $sudo powershell-empire server copy the url the local url and then paste in browser Links look like this http://localhost:1337/index.html  Default username is empireadmin and password is password123 Steps Activate the listeiner Generate the payload and send it to a victim. #pchacking #windowshacking #macoshacking