Posts

Showing posts from June, 2024

Kali linux tools part-5

 Tools for Kali Linux! As a bug bounty hunter, you'll want to familiarize yourself with the various tools available in Kali Linux to help you identify, hack, and exploit bugs, vulnerabilities, and more in systems for which permission and authorization have been granted. Here are some of the most popular tools in Kali Linux: Information Gathering Nmap - Network mapping and port scanning Nessus - Vulnerability scanning OpenVAS - Vulnerability scanning Maltego - Network reconnaissance DNSRecon - DNS reconnaissance Whois - Domain name lookup nslookup - DNS lookup Dig - DNS lookup Vulnerability Scanning Nessus - Vulnerability scanning OpenVAS - Vulnerability scanning ZAP - Web application scanning Burp Suite - Web application scanning SQLMap - SQL injection scanning W3af - Web application scanning Password Cracking John the Ripper - Password cracking Aircrack-ng - Wireless password cracking Hashcat - Password cracking Cain and Abel - Password cracking Ophcrack - Password cracking Web Ap

60 Hacking Commands You Need to know

Commands ping ip ping -s 1300 -f ip hping3 -S -V --flood ip https://www.dropbox.com/scl/fi/ocopfldgm321nn3tutr3r/top_60_hacking_commands_cheat_sheet.pdf?rlkey=rj8itrl0h3ckgdd5gyj0lqpkg&st=dxlxaq4w&dl=0

Linux Networking Commands part-4

Sure! Here’s a comprehensive list of Linux networking commands, particularly useful for Kali Linux: ### Basic Networking Commands 1. **`ifconfig`**: Configure and display network interfaces.    - `ifconfig -a`: Display all interfaces, even if down.    - `ifconfig eth0 up/down`: Bring an interface up or down. 2. **`ip`**: More modern and powerful command to configure network interfaces.    - `ip addr`: Show IP addresses.    - `ip link set eth0 up/down`: Bring an interface up or down.    - `ip route`: Show routing table. 3. **`ping`**: Check the network connection to a host.    - `ping google.com`: Ping Google to check internet connectivity. 4. **`traceroute`**: Trace the route packets take to a destination.    - `traceroute google.com` 5. **`netstat`**: Network statistics, showing connections, routing tables, interface statistics.    - `netstat -tuln`: List listening ports. 6. **`ss`**: Similar to `netstat`, but more modern.    - `ss -tuln`: List listening ports. 7. **`dig`**: DNS looku

Beef - Browser Exploitation Framework

Image
  What is BeEF? BeEF is an open-source security tool designed to exploit vulnerabilities in web browsers. It allows penetration testers to assess the security posture of a target environment by using the web browser as a pivot point. By taking advantage of the trust users place in their browsers, BeEF can explore a wide array of attack vectors and execute various payloads. Key Features of BeEF Browser Hooking : BeEF works by "hooking" a web browser, which means it injects a script into the target browser. Once the browser is hooked, it can be controlled remotely. Command Modules : BeEF includes numerous modules that can execute different types of attacks and exploits, such as keylogging, phishing, network reconnaissance, and more. Integration : BeEF can be integrated with other penetration testing tools like Metasploit to enhance its capabilities. Cross-Origin Requests : It can exploit vulnerabilities to make cross-origin requests, allowing it to bypass same-origin policy res

Resources of Ethical Hacking, White Hat Hacking....

 Soon I will add sheets link

How to change private ip in kali linux

Image
 Step:1 Clone git Repositoty of ip changer https://github.com/LxaNce-Hacker/IP-Changer.git Step:2 run ipchanger file by using bash bash ipchanger.sh

Auditd - Use auditd for comprehensive system auditing.

 Use  auditd  for comprehensive system auditing. sudo apt install auditd audispd-plugins sudo systemctl enable auditd sudo systemctl start auditd sudo nano /etc/audit/audit.rules -w /etc/passwd -p wa -k passwd_changes sudo systemctl restart auditd #systemmonitoring #monitor #auditd

logwatch tool to monitor all the log files and send you via mail

  Step:1 sudo apt-get update sudo apt-get install logwatch Step 2: Configure Logwatch sudo cp /usr/share/logwatch/default.conf/logwatch.conf /etc/logwatch/conf/logwatch.conf Edit configuration file sudo nano /etc/logwatch/conf/logwatch.conf Key parameters to configure: Output Output = mail MailTo: MailTo = your-email@example.com MailFrom: MailFrom = logwatch@example.com Detail: Set the level of detail (Low, Med, High). Detail = Low Service: Service = All Step:3 LogDir = /var/log Step 4: Test Logwatch Configuration sudo logwatch --output mail --mailto your-email@example.com --detail Low

Kali linux emoji and color of the text customization

Image
 

"Colorful Command Line: How to Add lolcat to Your Linux Commands"

Image
1.  Edit your shell configuration file : nano ~/.bashrc  # or  nano ~/.zshrc 2. Add the functions : Append the following lines to your configuration file. These functions will wrap the commands and pipe their output through lolcat : function lolcat_wrapper() {     command "$@" | lolcat } alias ls='lolcat_wrapper ls' alias cat='lolcat_wrapper cat' alias echo='lolcat_wrapper echo' alias grep='lolcat_wrapper grep' alias tail='lolcat_wrapper tail' alias head='lolcat_wrapper head' alias dmesg='lolcat_wrapper dmesg' alias df='lolcat_wrapper df' alias du='lolcat_wrapper du' alias free='lolcat_wrapper free' alias ps='lolcat_wrapper ps' alias top='lolcat_wrapper top' alias htop='lolcat_wrapper htop' alias ifconfig='lolcat_wrapper ifconfig' alias ip='lolcat_wrapper ip' alias ping='lolcat_wrapper ping' alias traceroute='lolcat_wrapper traceroute' alias

kali linux terminal customization font, banner etc.

  Step:1 Package installer sudo apt install -y figlet lolcat ls | lolcat figlet -f script Maverick figlet -f script anonymous | lolcat figlet -f block anonymous | lolcat For more fonts copy https://github.com/xero/figlet-fonts.git clone it Then all the above fonts copy to figlet dir sudo cp figlet-fonts/* /usr/share/figlet figlet -f 3d anonymous | lolcat then configure nano ~/.bashrc clear sudo figlet -f 3d Maverick | lolcat then source ~/.bashrc

CSI Linux for OSINT and Forensic

https://csilinux.com/csi-linux-downloads/

Firewalld Firewall Service - Ufw firewall on linux

  Firewalld Service sudo apt install -y firewalld stop/start firewalld service 1.systemctl status firewalld 2.systemctl restart firewalld 3.systemctl stop firewalld.service 4.systemctl start firewalld.service Check the rules of firewalld firewall-cmd --list-all Listing of all the services firewalld is aware of: firewall-cmd --get-services To reload the config of firewalld firewall-cmd --reload Firewall has multiple zones , to get list firewall-cmd --get-zones To see the list of active zones firewall-cmd --get-active-zones To get firewall rules for a specific zone firewall-cmd --zone=public --list-all To add or remove a service firewall-cmd -add-service=<name of service> firewall-cmd --remove-service=<name of service> To reload the config firewall-cmd --reload To add or remove a service permanently firewall-cmd --add-service=<name of service> --permanent firewall-cmd --remove-service=<name of service> --permanent To add or remove a port firewall-cmd --add-port=22

Commands to check external ip from terminal

$curl -s https://ifconfig.me $wget -qO- https://ipecho.net/plain ; echo $dig +short myip.opendns.com @ resolver1.opendns.com $curl -s https://api.ipify.org