Monday, 20 February 2017

Procedure to enable wireless LAN adapter in vmware!

I have went to find the way in which wlan in Kali Linux could be made listed my airmon-ng command.

Most of the videos and posts suggested me that it is necessary to have another wi-fi adapter to have connected to wifi network. But this is not necessary.

The procedure to do this is as follows:

1. Download this package in Virtual Machine(Kali linux) " http://linuxwireless.org/download/compat-wireless-2.6/"

2.Unzip this package in terminal

i.e navigate to place where you have downloaded this file , say desktop then type : cd Desktop

for unzip type : tar -jxvf compat-wireless-2010-06-26-p.tar.bz2

3. Navigate into the uncompressed directory and type:

i."make unload"  (only words within the quotes are the commands)
ii."make load"


Done!  now airmon-ng  should have the list of the required devices.


Example:--

iwconfig

airmon-ng

http://linuxwireless.org/download/compat-wireless-2.6/

Download -- compat-wireless-2010-06-26-p.tar.bz2

cd Desktop
ls
tar -jxvf "nameOfTheFile"

//It should unzip

ls
cd "nameOfTheFile"#make unload
          #make load

//Test Again

iwconfig

Video - How to configure crunch password generator


How to configure crunch password generator ?

https://sourceforge.net/projects/crunch-wordlist/

nevigate to crunch directory

make

man crunch


//Test If crunch is already loaded and its version
--crunch
--crunch 4 4 0123456789 -o /root/Desktop/pin.lst
--crunch min max charset -o START -c word per file
--crunch 4 4 0123456789 -t 9@@9 -o /root/Desktop/pin.lst

Sunday, 19 February 2017

Video - How to install AirCrack ng in Kali Linux


 How to install AirCrack.ng in Kali Linux ?

--sudo apt-get install aircrack-ng

Testing please use below cmd

--airmon-ng start "nameOfWifiNetworkCard"

--airodump-ng mono
//list all the availabel networks

Install AirCrack-NG in Windows

https://www.aircrack-ng.org/

after download / extrate then execute aircrack gue.exe

Google how to  use windows --
https://code.google.com/archive/p/reaver-wps/downloads

Video - How to configure wlan0 in kali linux


How to configure wlan0 in kali linux ?
iwconfig

airmon-ng

http://linuxwireless.org/download/compat-wireless-2.6/

Download -- compat-wireless-2010-06-26-p.tar.bz2

cd Desktop
ls
tar -jxvf "nameOfTheFile"

//It should unzip

ls
cd "nameOfTheFile"#make unload
          #make load

//Test Again

iwconfig

Video -FootPrinting NMAP ORG


FootPrinting - NMAP.ORG,Zenmap

Nmap Footprinting tool for hacking and Penetration Testing Defined in Detail-Part One - See more at: http://www.hackersthirst.com/2011/06/nmap-footprinting-tool-for-hacking-and.html#sthash.5kH2Q0Kd.dpuf

http://www.nirsoft.net/

nmap --help

nslookup scanme.nmap.org

nslookup "ipAddress"

Video -Macchanger Media Access Control addressMAC address


Macchanger -- Media Access Control address (MAC address)

ifconfig

ifconfig eth0

ifconfig eth0 | HWaddr

macchanger --help

macchanger -s eth0
macchanger -r eth0

Video - SetUp anonymous proxy change


VPN Connect

apt-get install network-manager-openvpn-gnome -y
apt-get install network-manager-pptp -y
apt-get install network-manager-pptp-gnome -y
apt-get install network-manager-strongswan -y
apt-get install network-manager-vpnc -y
apt-get install network-manager-vpnc-gnome -y

Video - Install Tor Browser in Linux



Dark Web
The part of the World Wide Web that is only accessible by means of special software, allowing users and website operators to remain anonymous or untraceable."the Dark Web poses new and formidable challenges for law enforcement agencies around the world".

Install Tor.
SetUp anonymous proxy change

nano /etc/proxychains.conf
un comment dynamic_chain
comment strict_chain
proxy_dns should uncomment

Video - kali linux commands



cd
ls
pwd
cp
mv
cat
less
grep
echo
touch
mkdir
chown
chmod
rm
man + help

Saturday, 18 February 2017

Wednesday, 15 February 2017

What is special about Kali Linux?

Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd. Mati Aharoni, Devon Kearns and Raphaël Hertzog are the core developers.

What version of Linux is Kali based on?

Not, it is not. It is based on Debian. Kali Linux is a Debian-derived Linuxdistribution designed for digital forensics and penetration testing. The only thing related with Backtrack is that the authors of Backtrack has participated on this project too.

What is the default username and password for Kali Linux?

During installation, Kali Linux allows users to configure a password for the root user. However, should you decide to boot the live image instead, the i386, amd64, and ARM images are configured with the default root password – “toor“, without the quotes.

What is the use of Kali Linux?

Kali Linux (successor of Backtrack) was originally made as a tool set for advance penetration testing and finding vulnerabilities in network systems. Kali is based on Debian, However, unlike Debian it is focused on forensics.

what is kali linux ?

Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains several hundred tools which are geared towards various information security tasks, such as Penetration Testing, Security research, Computer Forensics and Reverse Engineering.

What is Offensive security ?

Offensive security is a proactive and adversarial approach to protecting computer systems, networks and individuals from attacks. Conventional security -- sometimes referred to as "defensive security" -- focuses on reactive measures, such as patching software and finding and fixing system vulnerabilities.