Posts

Showing posts from November, 2024

How to get ip address of all the connected device on the network on linux using cli #nmap #network #connecteddevices #linuxcommands #kalilinux #linux #linuxserver

  #nmap #network #connecteddevices #linuxcommands #kalilinux #linux #linuxserver  To get all the IP addresses available on a network in Linux (Kali), you can use the following methods: **Method 1: Using `nmap`** You can use `nmap` to scan the network and list all the IP addresses. Here's an example: ```bash nmap -sP 192.168.1.0/24 ``` Replace `192.168.1.0/24` with the IP address range of your network. **Explanation:** * `-sP` option tells `nmap` to perform a ping scan, which sends an ICMP echo request packet to each IP address in the specified range. * `192.168.1.0/24` is the IP address range in CIDR notation, where `192.168.1.0` is the network address and `24` is the subnet mask. **Method 2: Using `arp-scan`** You can use `arp-scan` to scan the network and list all the IP addresses. Here's an example: ```bash arp-scan -q 192.168.1.0/24 ``` Replace `192.168.1.0/24` with the IP address range of your network. **Explanation:** * `-q` option tells `arp-scan` to suppress the header...

Cybersecurity Month

 Cybersecurity Month, observed in October, is an initiative to raise awareness about the importance of cybersecurity and promote best practices to protect personal and organizational data. It often features educational campaigns, workshops, and resources to help individuals and businesses strengthen their cyber defenses.  Each week may focus on different themes, such as: 1. **Recognizing and Reporting Phishing**: Educating about phishing scams and how to identify suspicious emails and links. 2. **Securing Your Devices**: Emphasizing the importance of using strong passwords, enabling two-factor authentication, and keeping software updated. 3. **Protecting Personal Information**: Discussing how to safeguard sensitive information, both online and offline. 4. **Cybersecurity at Work**: Encouraging businesses to implement strong security policies and provide training to employees. It’s a great time to reflect on your own cybersecurity practices and make improvements! why october Oc...

Forensic Tools #forensic #hacking

 ### Network Forensic Tools - Nmap - Wireshark - Xplico - Snort - TCPDump - The Sleuth Kit ### Email Forensic Tools - MailXaminer - MailPro+ - Xtraptor - Aid4Mail - eMailTrackerPro - Autopsy ### Mobile Forensics Tools - Elcomsoft iOS Forensic Toolkit - Mobile Verification Toolkit - Oxygen Forensic - MOBILedit - Cellebrite UFED - MSAB XRY ### OSINT Tools - Maltego - Nmap - OSINT Framework - Shodan - Recon-ng - TheHarvester ### Live Forensics Tools - OS Forensics - Encase Live - CAINE - F-Response - Kali Linux Forensic Mode ### Memory Forensics Tools - Volatility - Dumptl - memDump - Access data FTK Imager - Hibernation Recon - WindowSCOPE ### Malware Analysis Tools - Wireshark - YARA - Malwarebytes - VirusTotal - Cuckoo Sandbox - IDA Pro ### Data Recovery Tools - Recuva - EaseUS Data Recovery - TestDisk - Stellar Data Recovery - PhotoRec - Disk Drill ### Cloud Forensic Tools - Magnet AXIOM - MSAB XRY Cloud - Azure CLI

Ethical Hacking Tools #kalilinux #hacking #ethicalhacking #hackingtools #ethicalhackingtools

 1. Kali Linux 2. Wireshark 3. Nmap 4. Burp Suite 5. Gophish 6. Aircrack-ng 7. Have I Been Pwned 8. Metasploit Framework 9. Nikto 10. Hack The Box 11. pfSense 12. Cyber Chef 13. Snort 14. Ghidra 15. Deshashed 16. OpenVAS 17. OSSEC 18. SQLMap 19. Remnux 20. Zed Attack Proxy Tools:- Information Gathering: Nmap Shodan Maltego TheHarvester Recon-NG Amass Censys OSINT Framework Netlas.io -  Netlas.io is designed to gather and analyze publicly available information, making it useful for cybersecurity professionals and ethical hackers. Gobuster Red Hawk - Information Gathering and Vulnerability Analysis. Password Cracking: John The Ripper Hydra Hashcat OPHCrack Medusa THC-Hydra Cain & Abel Wireless Hacking: Aircrack-NG Wifite Kismet TCPDump Airsnort Netstumbler Reaver Software Engineering: GoPhish HiddenEye SocialFish EvilURL Evilginx Vulnerability Scanning: OpenVAS Nessus AppScan LYNIS Retina Nexpose Forensics: SleuthKit Autopsy Volatility Guymager Foremost Binwalk Wireshark Exp...