Skip to main content

Posts

Showing posts from July, 2017

RecongDog (All in One) new information Gathering Tool in Kali Linux 2017...

Trity- Email Bombing (Send unlimited emails to the victim) usink Kali Li...

Trity- Make Hacking easier than Ever in Kali Linux ✔

Trace someone's IP Location using Kali Linux

Linux basic commands (Everyone should know)

How to use Ettercap with Driftnet in Kali Linux

How to Dos Attack using Ettercap in Kali Linux

How to download and install Netattack2 tool in Kali Linux.

Sniffing Credentials using Wireshark in Kali Linux

How to Spoof using Ettercap- DNS spoof in Kali Linux

How to hack wifi router password (step by step)

Hack a router login password in Kali Linux using Hydra tool. What is Hydra? Hydra is a password cracking tool which can support many different services. As a password cracking tool- Hydra has been tested on the following Protocols: afp cisco cisco-enable cvs firebird ftp http-get http-head http-proxy https-get https-head https-form-get https-form-post icq imap imap-ntlm ldap2 ldap3 mssql mysql ncp nntp oracle-listener pcanywhere pcnfs pop3 pop3-ntlm postgres rexec rlogin rsh sapr3 sip smb smbnt smtp-auth smtp-auth-ntlm snmp socks5 ssh2 teamspeak telnet vmauthd vnc How to hack router login in Kali Linux Step1: Make a password list and save it as pass.lst or pass.txt using cruch. Open a terminal and type "crunch 3 4 01234567891abcd -o /root/Desktop/pass.lst. Step2: Now start hydra by typing this command: "hydra -s 80 -l admin -P /root/Desktop/pass.txt 192.168.1.1 http-get". Hit Enter. Now wait u

How to hack (sniff) Instagram pictures using SSLstrip in Kali Linux

How to install VMWare Tools in Kali Linux 2017.1 part 2

How to download and install kali linux 2017.1 in VMWare Workstation Part 1

Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. Kali Linux has over 600 preinstalled penetration-testing programs, including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper password cracker, Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP web application security scanners. Kali Linux can run natively when installed on a computer's hard disk, can be booted from a live CD or live USB, or it can run within a virtual machine. It is a supported platform of the Metasploit Project's Metasploit Framework, a tool for developing and executing security exploits.

How to scan multiple websites using nmap tool in kali linux using single...

Nmap (“Network Mapper”) is a free and open source (license) utility for network discovery and security auditing. Many systems and network administrators also find it useful for tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. It was designed to rapidly scan large networks, but works fine against single hosts. Nmap runs on all major computer operating systems, and official binary packages are available for Linux, Windows, and Mac OS X. In addition to the classic command-line Nmap executable, the Nmap suite includes an advanced GUI and results viewer (Zenmap), a flexible data transfer, redirection, and debugging tool (Ncat),

How to scan a website using nmap tool in kali linux.

Nmap (Network Mapper) is a security scanner, used to discover hosts and services on a computer network, thus building a "map" of the network. To accomplish its goal, Nmap sends specially crafted packets to the target host(s) and then analyzes the responses.

How to download and install tor browser in kali linux.