Sunday 2 November 2014

Some Important linux commands for beginner

  In this blog i am showing to you a basic commands for any linux operating system like ubantu, fadora, redhat etc. This all the command are basic and helpfull for beginner.

1. Command: ls

The command “ls” stands for (List Directory Contents), List the contents of the folder, be it file or folder, from which it runs.
root@tecmint:~# ls

Android-Games                     Music
Pictures                          Public
Desktop                           Tecmint.com
Documents                         TecMint-Sync
Downloads                         Templates
The command “ls -l” list the content of folder, in long listing fashion.
root@tecmint:~# ls -l

total 40588
drwxrwxr-x 2 ravisaive ravisaive     4096 May  8 01:06 Android Games
drwxr-xr-x 2 ravisaive ravisaive     4096 May 15 10:50 Desktop
drwxr-xr-x 2 ravisaive ravisaive     4096 May 16 16:45 Documents
drwxr-xr-x 6 ravisaive ravisaive     4096 May 16 14:34 Downloads
drwxr-xr-x 2 ravisaive ravisaive     4096 Apr 30 20:50 Music
drwxr-xr-x 2 ravisaive ravisaive     4096 May  9 17:54 Pictures
drwxrwxr-x 5 ravisaive ravisaive     4096 May  3 18:44 Tecmint.com
drwxr-xr-x 2 ravisaive ravisaive     4096 Apr 30 20:50 Templates
Command “ls -a“, list the content of folder, including hidden files starting with ‘.’.
root@tecmint:~# ls -a

.   .gnupg   .dbus   .goutputstream-PI5VVW  .mission-control
.adobe                  deja-dup                .grsync                 .mozilla                  .themes
.gstreamer-0.10         .mtpaint                .thumbnails             .gtk-bookmarks           .thunderbird
.HotShots               .mysql_history          .htaccess  .apport-ignore.xml         .cinnamon                       rrors.old .config                 .gnome2                 .zoncolor
Note: In Linux file name starting with ‘.‘ is hidden. In Linux every file/folder/device/command is a file. The output of ls -l is:
  1. d (stands for directory).
  2. rwxr-xr-x is the file permission of the file/folder for owner, group and world.
  3. The 1st ravisaive in the above example means that file is owned by user ravisaive.
  4. The 2nd ravisaive in the above example means file belongs to user group ravisaive.
  5. 4096 means file size is 4096 Bytes.
  6. May 8 01:06 is the date and time of last modification.
  7. And at the end is the name of the File/Folder.
For more “ls” command examples read 15 ‘ls’ Command Examples in Linux.

2. Command: lsblk

The “lsblk” stands for (List Block Devices), print block devices by their assigned name (but not RAM) on the standard output in a tree-like fashion.
root@tecmint:~# lsblk

NAME   MAJ:MIN RM   SIZE RO TYPE MOUNTPOINT
sda      8:0    0 232.9G  0 disk 
├─sda1   8:1    0  46.6G  0 part /
├─sda2   8:2    0     1K  0 part 
├─sda5   8:5    0   190M  0 part /boot
├─sda6   8:6    0   3.7G  0 part [SWAP]
├─sda7   8:7    0  93.1G  0 part /data
└─sda8   8:8    0  89.2G  0 part /personal
sr0     11:0    1  1024M  0 rom
The “lsblk -l” command list block devices in ‘list‘ structure (not tree like fashion).
root@tecmint:~# lsblk -l

NAME MAJ:MIN RM   SIZE RO TYPE MOUNTPOINT
sda    8:0    0 232.9G  0 disk 
sda1   8:1    0  46.6G  0 part /
sda2   8:2    0     1K  0 part 
sda5   8:5    0   190M  0 part /boot
sda6   8:6    0   3.7G  0 part [SWAP]
sda7   8:7    0  93.1G  0 part /data
sda8   8:8    0  89.2G  0 part /personal
sr0   11:0    1  1024M  0 rom
Note: lsblk is very useful and easiest way to know the name of New Usb Device you just plugged in, especially when you have to deal with disk/blocks in terminal.

3. Command: md5sum

The “md5sum” stands for (Compute and Check MD5 Message Digest), md5 checksum (commonly called hash) is used to match or verify integrity of files that may have changed as a result of a faulty file transfer, a disk error or non-malicious interference.
root@tecmint:~# md5sum teamviewer_linux.deb 

47790ed345a7b7970fc1f2ac50c97002  teamviewer_linux.deb
Note: The user can match the generated md5sum with the one provided officially. Md5sum is considered less secure than sha1sum, which we will discuss later.

4. Command: dd

Command “dd” stands for (Convert and Copy a file), Can be used to convert and copy a file and most of the times is used to copy a iso file (or any other file) to a usb device (or any other location), thus can be used to make a ‘Bootlable‘ Usb Stick.
root@tecmint:~# dd if=/home/user/Downloads/debian.iso of=/dev/sdb1 bs=512M; sync
Note: In the above example the usb device is supposed to be sdb1 (You should Verify it using command lsblk, otherwise you will overwrite your disk and OS), use name of disk very Cautiously!!!.
dd command takes some time ranging from a few seconds to several minutes in execution, depending on the size and type of file and read and write speed of Usb stick.

5. Command: uname

The “uname” command stands for (Unix Name), print detailed information about the machine name, Operating System and Kernel.
root@tecmint:~# uname -a

Linux tecmint 3.8.0-19-generic #30-Ubuntu SMP Wed May 1 16:36:13 UTC 2013 i686 i686 i686 GNU/Linux
Note: uname shows type of kernel. uname -a output detailed information. Elaborating the above output of uname -a.
  1. Linux“: The machine’s kernel name.
  2. tecmint“: The machine’s node name.
  3. 3.8.0-19-generic“: The kernel release.
  4. #30-Ubuntu SMP“: The kernel version.
  5. i686“: The architecture of the processor.
  6. GNU/Linux“: The operating system name.

6. Command: history

The “history” command stands for History (Event) Record, it prints the history of long list of executed commands in terminal.
root@tecmint:~# history

 1  sudo add-apt-repository ppa:tualatrix/ppa
 2  sudo apt-get update
 3  sudo apt-get install ubuntu-tweak
 4  sudo add-apt-repository ppa:diesch/testing
 5  sudo apt-get update
 6  sudo apt-get install indicator-privacy
 7  sudo add-apt-repository ppa:atareao/atareao
 8  sudo apt-get update
 9  sudo apt-get install my-weather-indicator
 10 pwd
 11 cd && sudo cp -r unity/6 /usr/share/unity/
 12 cd /usr/share/unity/icons/
 13 cd /usr/share/unity
Note: Pressing “Ctrl + R” and then search for already executed commands which lets your command to be completed with auto completion feature.
(reverse-i-search)`if': ifconfig

7. Command: sudo

The “sudo” (super user do) command allows a permitted user to execute a command as the superuser or another user, as specified by the security policy in the sudoers list.
root@tecmint:~# sudo add-apt-repository ppa:tualatrix/ppa
Note: sudo allows user to borrow superuser privileged, while a similar command ‘su‘ allows user to actually log in as superuser. Sudo is safer than su.
It is not advised to use sudo or su for day-to-day normal use, as it can result in serious error if accidentally you did something wrong, that’s why a very popular saying in Linux community is:
“To err is human, but to really foul up everything, you need root password.”

8. Command: mkdir

The “mkdir” (Make directory) command create a new directory with name path. However is the directory already exists, it will return an error message “cannot create folder, folder already exists”.
root@tecmint:~# mkdir tecmint
Note: Directory can only be created inside the folder, in which the user has write permission. mkdir: cannot create directory `tecmint‘: File exists
(Don’t confuse with file in the above output, you might remember what i said at the beginning – In Linux every file, folder, drive, command, scripts are treated as file).

9. Command: touch

The “touch” command stands for (Update the access and modification times of each FILE to the current time). touch command creates the file, only if it doesn’t exist. If the file already exists it will update the timestamp and not the contents of the file.
root@tecmint:~# touch tecmintfile
Note: touch can be used to create file under directory, on which the user has write permission, only if the file don’t exist there.

10. Command: chmod

The Linux “chmod” command stands for (change file mode bits). chmod changes the file mode (permission) of each given file, folder, script, etc.. according to mode asked for.
There exist 3 types of permission on a file (folder or anything but to keep things simple we will be using file).
Read (r)=4
Write(w)=2
Execute(x)=1
So if you want to give only read permission on a file it will be assigned a value of ‘4‘, for write permission only, a value of ‘2‘ and for execute permission only, a value of ‘1‘ is to be given. For read and write permission 4+2 = ‘6‘ is to be given, ans so on.
Now permission need to be set for 3 kinds of user and usergroup. The first is owner, then usergroup and finally world.
rwxr-x--x   abc.sh
Here the root’s permission is rwx (read, write and execute).
usergroup to which it belongs, is r-x (read and execute only, no write permission) and
for world is –x (only execute).
To change its permission and provide read, write and execute permission to owner, group and world.
root@tecmint:~# chmod 777 abc.sh
only read and write permission to all three.
root@tecmint:~# chmod 666 abc.sh
read, write and execute to owner and only execute to group and world.
root@tecmint:~# chmod 711 abc.sh
Note: one of the most important command useful for sysadmin and user both. On a multi-user environment or on a server, this command comes to rescue, setting wrong permission will either makes a file inaccessible or provide unauthorized access to someone.

11. Command: chown

The Linux “chown” command stands for (change file owner and group). Every file belongs to a group of user and a owner. It is used Do ‘ls -l‘ into your directory and you will see something like this.
root@tecmint:~# ls -l 

drwxr-xr-x 3 server root 4096 May 10 11:14 Binary 
drwxr-xr-x 2 server server 4096 May 13 09:42 Desktop
Here the directory Binary is owned by user “server” and it belongs to usergroup “root” where as directory “Desktop” is owned by user “server” and belongs to user group “server“.
This “chown” command is used to change the file ownership and thus is useful in managing and providing file to authorised user and usergroup only.
root@tecmint:~# chown server:server Binary

drwxr-xr-x 3 server server 4096 May 10 11:14 Binary 
drwxr-xr-x 2 server server 4096 May 13 09:42 Desktop
Note: “chown” changes the user and group ownership of each given FILE to NEW-OWNER or to the user and group of an existing reference file.

12. Command: apt

The Debian based “apt” command stands for (Advanced Package Tool). Apt is an advanced package manager for Debian based system (Ubuntu, Kubuntu, etc.), that automatically and intelligently search, install, update and resolves dependency of packages on Gnu/Linux system from command line.
root@tecmint:~# apt-get install mplayer

Reading package lists... Done
Building dependency tree       
Reading state information... Done
The following package was automatically installed and is no longer required:
  java-wrappers
Use 'apt-get autoremove' to remove it.
The following extra packages will be installed:
  esound-common libaudiofile1 libesd0 libopenal-data libopenal1 libsvga1 libvdpau1 libxvidcore4
Suggested packages:
  pulseaudio-esound-compat libroar-compat2 nvidia-vdpau-driver vdpau-driver mplayer-doc netselect fping
The following NEW packages will be installed:
  esound-common libaudiofile1 libesd0 libopenal-data libopenal1 libsvga1 libvdpau1 libxvidcore4 mplayer
0 upgraded, 9 newly installed, 0 to remove and 8 not upgraded.
Need to get 3,567 kB of archives.
After this operation, 7,772 kB of additional disk space will be used.
Do you want to continue [Y/n]? y
root@tecmint:~# apt-get update

Hit http://ppa.launchpad.net raring Release.gpg                                           
Hit http://ppa.launchpad.net raring Release.gpg                                           
Hit http://ppa.launchpad.net raring Release.gpg                      
Hit http://ppa.launchpad.net raring Release.gpg                      
Get:1 http://security.ubuntu.com raring-security Release.gpg [933 B] 
Hit http://in.archive.ubuntu.com raring Release.gpg                                                   
Hit http://ppa.launchpad.net raring Release.gpg                      
Get:2 http://security.ubuntu.com raring-security Release [40.8 kB]   
Ign http://ppa.launchpad.net raring Release.gpg                                                  
Get:3 http://in.archive.ubuntu.com raring-updates Release.gpg [933 B]                            
Hit http://ppa.launchpad.net raring Release.gpg                                                                
Hit http://in.archive.ubuntu.com raring-backports Release.gpg
Note: The above commands results into system-wide changes and hence requires root password (Check ‘#‘ and not ‘$’ as prompt). Apt is considered more advanced and intelligent as compared to yum command.
As the name suggest, apt-cache search for package containing sub package mpalyer. apt-get install, update all the packages, that are already installed, to the newest one.
Read more about apt-get and apt-cache commands at 25 APT-GET and APT-CACHE Commands

13. Command: tar

The “tar” command is a Tape Archive is useful in creation of archive, in a number of file format and their extraction.
root@tecmint:~# tar -zxvf abc.tar.gz (Remember 'z' for .tar.gz)
root@tecmint:~# tar -jxvf abc.tar.bz2 (Remember 'j' for .tar.bz2)
root@tecmint:~# tar -cvf archieve.tar.gz(.bz2) /path/to/folder/abc
Note: A ‘tar.gz‘ means gzipped. ‘tar.bz2‘ is compressed with bzip which uses a better but slower compression method.
Read more about “tar command” examples at 18 Tar Command Examples

14. Command: cal

The “cal” (Calendar), it is used to displays calendar of the present month or any other month of any year that is advancing or passed.
root@tecmint:~# cal 

May 2013        
Su Mo Tu We Th Fr Sa  
          1  2  3  4  
 5  6  7  8  9 10 11  
12 13 14 15 16 17 18  
19 20 21 22 23 24 25  
26 27 28 29 30 31
Show calendar of year 1835 for month February, that already has passed.
root@tecmint:~# cal 02 1835

   February 1835      
Su Mo Tu We Th Fr Sa  
 1  2  3  4  5  6  7  
 8  9 10 11 12 13 14  
15 16 17 18 19 20 21  
22 23 24 25 26 27 28
Shows calendar of year 2145 for the month of July, that will advancing
root@tecmint:~# cal 07 2145

     July 2145        
Su Mo Tu We Th Fr Sa  
             1  2  3  
 4  5  6  7  8  9 10  
11 12 13 14 15 16 17  
18 19 20 21 22 23 24  
25 26 27 28 29 30 31
Note: You need not to turn the calendar of 50 years back, neither you need to make complex mathematical calculation to know what day you were worn or your coming birthday will fall on which day.

15. Command: date

The “date” (Date) command print the current date and time on the standard output, and can further be set.
root@tecmint:~# date

Fri May 17 14:13:29 IST 2013
root@tecmint:~# date --set='14 may 2013 13:57' 

Mon May 13 13:57:00 IST 2013
Note: This Command will be very use-full in scripting, time and date based scripting, to be more perfect. Moreover changing date and time using terminal will make you feel GEEK!!!. (Obviously you need to be root to perform this operation, as it is a system wide change).

16. Command: cat

The “cat” stands for (Concatenation). Concatenate (join) two or more plain file and/or print contents of a file on standard output.
root@tecmint:~# cat a.txt b.txt c.txt d.txt abcd.txt
root@tecmint:~# cat abcd.txt
....
contents of file abcd
...
Note: “>>” and “>” are called append symbol. They are used to append the output to a file and not on standard output. “>” symbol will delete a file already existed and create a new file hence for security reason it is advised to use “>>” that will write the output without overwriting or deleting the file.
Before Proceeding further, I must let you know about wildcards (you would be aware of wildcard entry, in most of the Television shows) Wildcards are a shell feature that makes the command line much more powerful than any GUI file managers. You see, if you want to select a big group of files in a graphical file manager, you usually have to select them with your mouse. This may seem simple, but in some cases it can be very frustrating.
For example, suppose you have a directory with a huge amount of all kinds of files and subdirectories, and you decide to move all the HTML files, that have the word “Linux” somewhere in the middle of their names, from that big directory into another directory. What’s a simple way to do this? If the directory contains a huge amount of differently named HTML files, your task is everything but simple!
In the Linux CLI that task is just as simple to perform as moving only one HTML file, and it’s so easy because of the shell wildcards. These are special characters that allow you to select file names that match certain patterns of characters. This helps you to select even a big group of files with typing just a few characters, and in most cases it’s easier than selecting the files with a mouse.
Here’s a list of the most commonly used wildcards :
Wildcard   Matches
   *   zero or more characters
   ?   exactly one character
[abcde]   exactly one character listed
 [a-e]   exactly one character in the given range
[!abcde]  any character that is not listed
 [!a-e]   any character that is not in the given range
{debian,linux}  exactly one entire word in the options given
! is called not symbol, and the reverse of string attached with ‘!’ is true.
Read more examples of Linux “cat command” at 13 Cat Command Examples in Linux

17. Command: cp

The “copy” stands for (Copy), it copies a file from one location to another location.
root@tecmint:~# cp /home/user/Downloads abc.tar.gz /home/user/Desktop (Return 0 when sucess)
Note: cp is one of the most commonly used command in shell scripting and it can be used with wildcard characters (Describe in the above block), for customised and desired file copying.

18. Command: mv

The “mv” command moves a file from one location to another location.
root@tecmint:~# mv /home/user/Downloads abc.tar.gz /home/user/Desktop (Return 0 when sucess)
Note: mv command can be used with wildcard characters. mv should be used with caution, as moving of system/unauthorised file may lead to security as well as breakdown of system.

19. Command: pwd

The command “pwd” (print working directory), prints the current working directory with full path name from terminal.
root@tecmint:~# pwd 

/home/user/Desktop
Note: This command won’t be much frequently used in scripting but it is an absolute life saver for newbie who gets lost in terminal in their early connection with nux. (Linux is most commonly referred as nux or nix).

20. Command: cd

Finally, the frequently used “cd” command stands for (change directory), it change the working directory to execute, copy, move write, read, etc. from terminal itself.
root@tecmint:~# cd /home/user/Desktop
server@localhost:~$ pwd

/home/user/Desktop
Note: cd comes to rescue when switching between directories from terminal. “Cd ~” will change the working directory to user’s home directory, and is very useful if a user finds himself lost in terminal. “Cd ..” will change the working directory to parent directory (of current working directory).
These commands will surely make you comfortable with Linux. But it’s not the end. Very soon I will be coming with other commands which will be useful for ‘Middle Level User‘ i.e., You! No don’t exclaim, if you get used-to these commands, You will notice promotion in user-level from newbie to Middle-level-user. In the next article, I will be coming up with commands like ‘Kill‘, ‘Ps‘, ‘grep‘,….Wait for the article and I don’t want to spoil your interest.

Saturday 1 November 2014

How to install kali linux in your pc or laptop step by step guide

Installing Kali Linux on your computer is straightforward and similar to installing
other operating systems. First, you'll need compatible computer hardware. Kali
is supported on i386, amd64, and ARM (both armel and armhf) platforms. The
hardware requirements are shown in the following list, although we suggest
exceeding the minimum amount by at least three times. Kali Linux, in general,
will perform better if it has access to more RAM and is installed on newer machines.
Download Kali Linux and either burn the ISO to DVD, or prepare a USB stick with
Kali Linux Live as the installation medium. If you do not have a DVD drive or a
USB port on your computer, check out the Kali Linux Network Install.

Download link for Kali linux :-  www.kali.org/downloads/

The following is a list of minimum installation requirements:
• A minimum of 8 GB disk space for installing Kali Linux.
• For i386 and amd64 architectures, a minimum of 512MB RAM.
• CD-DVD Drive / USB boot support.
• You will also need an active Internet connection before installation. This
is very important or you will not be able to configure and access repositories
during installation.
1. When you start Kali you will be presented with a Boot Install screen.
You may choose what type of installation (GUI-based or text-based)
you would like to perform.

2. Select the local language preference, country, and
keyboard preferences.
 3. Select a hostname for the Kali Linux host. The default
hostname is Kali

4. Select a password. Simple passwords may not work so
chose something that has some degree of complexity.
5. The next prompt asks for your timezone. Modify accordingly
and select Continue. The next screenshot shows selecting
Eastern standard time.
The installer will ask to set up your partitions. If you are installing Kali on a virtual
image, select Guided Install – Whole Disk. This will destroy all data on the disk
and install Kali Linux. Keep in mind that on a virtual machine, only the virtual disk
is getting destroyed. Advanced users can select manual configurations to customize
partitions. Kali also offers the option of using LVM, logical volume manager. LVM
allows you to manage and resize partitions after installation. In theory, it is supposed
to allow flexibility when storage needs change from initial installation. However,
unless your Kali Linux needs are extremely complex, you most likely will not need to
use it.
6. The last window displays a review of the installation settings. If
everything looks correct, select Yes to continue the process as shown
in the following screenshot:

7. Kali Linux uses central repositories to distribute application
packages. If you would like to install these packages, you need to use
a network mirror. The packages are downloaded via HTTP protocol.
If your network uses a proxy server, you will also need to configure
the proxy settings for you network.

8. Kali will prompt to install GRUB. GRUB is a multi-bootloader that
gives the user the ability to pick and boot up to multiple operating
systems. In almost all cases, you should select to install GRUB. If you
are configuring your system to dual boot, you will want to make
sure GRUB recognizes the other operating systems in order for it to
give users the options to boot into an alternative operating system.
If it does not detect any other operating systems, the machine will
automatically boot into Kali Linux.

9. Congratulations! You have finished installing Kali Linux. You will
want to remove all media (physical or virtual) and select Continue
to reboot your system

Monday 20 October 2014

How To Penetration Test Your WPA/WPA2 Wi-Fi Hack With Kali Linux & Aircrack-ng

In this blog i am showing you how to hacked a Wifi WPA and WPA2 Network & Mobile Hotspot using a kali linux (Aircrack-ng tool ).

Required Os:- Kali linux, BackTrack and other Linux.


There are following steps they are followed by you:-

Step 1:- Start pc in kali linux mode or virtual box on in kali and other linux.

step 2:- After start linux open a terminal windows using
                        ctrl+alt+t keys in keyboard


step 3:-  After open terminal Disconnect from all wireless networks, open a Terminal, and type airmon-ng.
& type airmon-ng start wlan0

 Step 4:-  Type airodump-ng followed by the name of the new monitor interface, which is probably mon0.
 Step 5:-  Airodump will now list all of the wireless networks in your area, and lots of useful information about them. Locate your network or the network that you have permission to penetration test. Once you’ve spotted your network on the ever-populating list, hit Ctrl + C on your keyboard to stop the process. Note the channel of your target network.
 Step 6:-  Copy the BSSID of the target network.
  

A complete command should look like this:
airodump-ng -c 10 --bssid 00:14:BF:E0:E8:D5 -w /root/Desktop/ mon0


Step 7:- You can see in this picture, that a client has appeared on our network, allowing us to start the next step.

 Step 8:-  leave airodump-ng running and open a second terminal. In this terminal, type this command:
aireplay-ng –0 2 –a [router bssid] –c [client bssid] mon0The –0 is a short cut for the deauth mode and the 2 is the number of deauth packets to send.
-a indicates the access point (router)’s bssid, replace [router bssid] with the BSSID of the target network, which in my case, is 00:14:BF:E0:E8:D5.
-c indicates the clients BSSID, noted in the previous picture. Replace the [client bssid] with the BSSID of the connected client, this will be listed under “STATION.”
And of course, mon0 merely means the monitor interface, change it if yours is different.

My complete command looks like this:
aireplay-ng –0 2 –a 00:14:BF:E0:E8:D5 –c 4C:EB:42:59:DE:31 mon0


Step 9:- Upon hitting Enter, you’ll see aireplay-ng send the packets, and within moments, you should see this message appear on the airodump-ng screen!

This means that the handshake has been captured, the password is in the hacker’s hands, in some form or another. You can close the aireplay-ng terminal and hit Ctrl + C on the airodump-ng terminal to stop monitoring the network, but don’t close it yet just incase you need some of the information later.


Step 10: - This concludes the external part of this tutorial. From now on, the process is entirely between your computer, and those four files on your Desktop. Actually, the .cap one, that is important. Open a new Terminal, and type in this command:
aircrack-ng -a2 -b [router bssid] -w [path to wordlist] /root/Desktop/*.cap

-a is the method aircrack will use to crack the handshake, 2=WPA method.
-b stands for bssid, replace [router bssid] with the BSSID of the target router, mine is 00:14:BF:E0:E8:D5.
-w stands for wordlist, replace [path to wordlist] with the path to a wordlist that you have downloaded. I have a wordlist called “wpa.txt” in the root folder.
/root/Desktop/*.cap is the path to the .cap file containing the password, the * means wild card in Linux, and since I’m assuming that there are no other .cap files on your Desktop, this should work fine the way it is.

My complete command looks like this:
aircrack-ng –a2 –b 00:14:BF:E0:E8:D5 –w /root/wpa.txt  /root/Desktop/*.cap

Now press Enter.

Step 11:-
Step 12:
Aircrack-ng will now launch into the process of cracking the password. However, it will only crack it if the password happens to be in the wordlist that you’ve selected. Sometimes, it’s not. If this is the case, then you can congratulate the owner on being “Impenetrable,” of course, only after you’ve tried every wordlist that a hacker might use or make!
Cracking the password might take a long time depending on the size of the wordlist. Mine went very quickly.
If the phrase is in the wordlist, then aircrack-ng will show it too you like this:

The passphrase to our test-network was “notsecure,” and you can see here that aircrack found it.

Wednesday 8 October 2014

How to create any website phishing page and hacked Facbook,Gmail,Twitter etc password Using Social engineering

The Social-Engineer Toolkit (SET) It is an open-source Python-driven tool aimed at penetration testing around Social-Engineering. SET has been presented at large-scale conferences including Blackhat, DerbyCon, Defcon, and ShmooCon.
                         This tool help we are  hacking and attacking a dirffrent dirrent types attack to the victim.

In this section iam given a idea you too create a cloning page and phishing a any website username and password to the victim computer.

Step.1:- Start a kali or Backtrack linux any version in your desktop.

Step.2:- Open terminal windows and type command .
                $ se-toolkit
       and hit enter.see you this type of windows.

Step.3:- In the step 3 you select a proper option.
          In this list you are selecting  first option 1
          then you see this window.
Step.4:-  choose 2 for the next screen.

Step.5:- Choose 3 then 2 option site cloner.



Step.6:- You selecting a site cloner you enter a website this website you want to create a colne. Then.

Step.7:- Open Terminal windows again and type command
        $ifconfig
see your ip address here and gives any one .
and trace their completed website.

this cloning attack you are attack any social media website like facebook twitter and gmail etc.

Tuesday 30 September 2014

How to Jamming any Wifi network using Kali linux

In the post i will how You are jamming a wifi network using a Websploit tool in Kali linux. Is this tool help you are as well as hacked a Bluthooth and any other wirless network.
                 WebSploit is an open source project which is used to scan and analysis remote system
in order to find various type of vulnerabilites. This tool is very powerful
and support multiple vulnerabilities


 Steps in Websploit to Jamme any Wifi Network.

Step 1:-  In first step you On Your any Linux like Kali, Backtrack etc. and Go for terminal windows and Type Websploit Or wsf console.

step 2:- after your type a help here you see some command this command are helps you to better understanding a websploit..


step 3:- there you See the modules in websploit..

step 4:- type this commands ..
              wsf> use wifi/wifi_dos
                 
Step 5:- Set a Essid And Bssid or channel
                     set bssid (Here you write a bssid of a network )
                     set Essid (here you write a essid of a wirless network)
Note:- they both essid or bssid you fine a Scan command..
step 6:- Then you set a essid or bssid you Run a exploit using a Run command.
Step 7:- execute your explotion you Stop this Using Stop command.


Thnx i hope you injoye this exprience,.......   HackerkingSk....


Monday 29 September 2014

How to bypass and reset a Windows Password using Userpasswords2 command

In this blog today we will practicing a password bypasing and resetting in windows xp ,windows 7 and windows 8 Using a Userpasswords2 command and If you cannot log on to Windows by using a particular user account, but you can log on to another account that has administrative credentials, follow these steps by steps on how to do the trick.

 This post is about an interesting hack to bypass the login password in windows.

Step1:- On your pc in Safe mode.
Step2:- Go run windows and type command
                Userpasswords2
Step3:- Change password your windows For clicking reset password.
 Step4:- Done and enjoy this.....

 


Tuesday 23 September 2014

How to Set a Static and Dynamic Ip Address In kali Linux & IP address configuration in Kali Linux



In this Blog i have show you . how you are set your Kali and other Debian linux for static and dynamic ip. Kali is built on Debian platform, in our configuration guide we are going to cover IP address configuration in Kali Linux.


IP address configuration & Static and Dynamic ip address set in Kali Linux

 steps:-. IP address configuration in kali linux Static and Dynamic.

2. Virtual Interface and Virtual IP configuration configuration in Kali Linux.
3. How to change hostname and how to add route in Kali Linux

1. IP address configuration in Kali Linux (Static and Dynamic).
IP address configuration in Kali Linux , there are two methods (static / dynamic)  By default Kali Linux uses DHCP settings , The network configuration file locates in /etc/network/interface.
firstly you need to check out how many network card installed in box by issuing below command.
#ifconfig -a
Below parameter require for dynamic IP from DHCP server
#vi /etc/network/interface
auto eth0
allow-hotplug eth0 # detect link
iface eth0 inet dhcp #  using DHCP method
Save & Exit!
Use below command to restart network service to reflect the changes made in
#/etc/init.d/networking restart
or
#service networking restart
Below parameter require for loopback address, it’s default (127.0.0.1).
auto lo
iface lo inet loopback
Below parameter require for static IP configuration , we assume that only one network card installed, if you have more than one you can use different IP to each of the network card. the label for network cards will be like eth0 ,eth1…
#vi /etc/network/interface
auto eth0 #interface name
allow-hotplug eth0 #link detection
iface eth0 inet static # define IPV4 the ip using static method
address 192.168.0.252 # IP address
netmask 255.255.254.0 # subnet mask
gateway 192.168.0.253 # gateway (router)
Save & Exit!
Use below command to restart network service to reflect the changes made in
#/etc/init.d/networking restart
or
#service networking restart
Below parameter require for IPV6
iface eth0 inet6 static
address fe80::c0a8:fc
netmask fe80::c0a8:0
gateway fe80:0:0:0:0:0:c0a8:fe
Use below command to set networking service on at boot .
# update-rc.d networking enable
Use below configuration file to add name servers , you must have this settings in order to communication external network through host name like www.google.com, something.com , mail.yahoo.com.
Append following file to add name server details.
# vi /etc/resolv.conf
nameserver 192.168.0.33 #internal DNS server
nameserver 8.8.8.8 #public DNS server
Save & Exit.
Verify dns settings are working properly , use below useful commands .
#dig google.com
#host google.com
#get www.google.com
Change the interface status , bring it UP / Down
#ifconfig eth0 down
#ifocnfig eth0 up
2. Virtual Interface and Virtual IP configuration configuration in Kali Linux.
Virtual IP, assigning multiple IP to an interface.
Create a virtual interface and assign an IP address within the network or other network. A virtual interface can have IP address of different network than physical interface.
You can create any number of virtual interface and each one can have IP of same network / other network.
#ifconfig eth0:1 192.168.200.1 netmask 255.255.255.0 up
Note : eth0:1 (eth0 is physical , :1 is virtual interface identifier number)
Example :
eth0:1
eth0:2
eth0:3 ….
#vi /etc/network/interface
#                               physical interface settings
auto eth0 #interface name
allow-hotplug eth0 #link detection
iface eth0 inet static # define IPV4 the ip using static method
address 192.168.0.25 # IP address
netmask 255.255.255.0 # subnet mask
gateway 192.168.0.1 # gateway (router)
# virtual  interface settings
auto eth0:1
allow-hotplug eth0 #link detection
iface eth0 inet static # define IPV4 the ip using static method
address 192.168.0.26 # IP address
netmask 255.255.255.0 # subnet mask
auto eth0:2
allow-hotplug eth0 #link detection
iface eth0 inet static # define IPV4 the ip using static method
address 192.168.0.27 # IP address
netmask 255.255.255.0 # subnet mask
auto eth0:3
allow-hotplug eth0 #link detection
iface eth0 inet static # define IPV4 the ip using static method
address 192.168.0.26 # IP address
netmask 255.255.255.0 # subnet mask
Save & Exit!
Use below command to restart network service to reflect the changes made in
#/etc/init.d/networking restart
or
#service networking restart
3. How to change hostname and how to add route in Kali Linux
use below configuration file to change hostname
#vi /etc/hostname
#invoke-rc.d hostname.sh start
reconnect the ssh session to verify hostname status.