Skip to main content

Posts

Showing posts from June, 2013

Some basic commands for Kali Linux

File Operations pwd                        Print Name Of Current/Working Directory cd                         Changing The Working Directory cp                         Copy Files Or Directory rm                         Remove Files And Directory ls                         List Of Directory Contents mkdir                      Make Directory cat                        Concatenate Files And Print On Standard Output mv                         Move Files chmod                      Change Files Permissions Know Your System                                                  uname                      Print System Information who                        Show Who Is Logged On cal                        Displays Calculator date                       Print System Date And Time df                         Report File System Disk Space Usage du                         Estimate File Space Usage ps                         Displays Information Of Current Active Processes kill                       Allows

TOR for Kali Linux

Tor (used to stand for " The Onion Router ", but it's no longer considered an abbreviation, so it's just " Tor "), is an anonymity network, used to surf the web (and more) anonymously. Basically, anyone running the Tor software on their computer runs a proxy, and traffic gets passed (encrypted) from one person running Tor to another person running Tor, multiple times through many users, until it get's to the page that you requested. Hence the term " Onion " used to describe it, since it works in " layers ". Each person running Tor on their computer is called a " Node ". To the page (and anyone logging requests to that page, such as the website owner for example) they can only see the IP address of the last Node (called the "end node"). Any communication along the way, between you, when you request the website page, and the final destination, is encrypted, and cannot be analyzed. However, the last Node in the chain

Kali Cleaner: A small cleaner for Kali Linux

What it does? It cleans apt cache. Remove old config files. Remove old kernels. Empty every trashes. What you can do is to save the script on your Desktop. Make it executable and clean kali linux. Ex: root@kali:~/Desktop# ./kali_cleaner.sh Download: https://github.com/MasterButcher/kali-cleaner or you can use command in terminal: git clone https://github.com/MasterButcher/kali-cleaner.git

Kali Linux: A complete InfoSec Distro

BackTrack has always been a popular choice when it comes to security and penetration testing. This open source distro has gained a lot of popularity and was rolled till version 5 with frequent changes to the variants. This project from Offensive Security has been moved from Ubuntu to Debian and the operating system is now renamed as Kali Linux. If you have installed a fresh copy of Kali Linux, then you might have noticed some awesome security and penetration tools under Kali Linux drop down menu list. These tools are powerful and yet efficient to use. If you go through the menu list of security tools, you might have noticed that few like Wireless Attacks, Forensics and Reverse Engineering is added, which is quite impressive. One more section has been added in the list, ie Hardware Hacking. One more thing that you would be happy to see is Arduino kit on the list. Arduino is a single-board microcontroller designed to make the process of using electronics in multi-disciplinary projects mo

How to access a drive or a folder in a network through Kali Linux

In this scenario, I have Windows 7 and Kali Linux  operating systems. Kali Linux is installed in a virtual server, i.e.  vmware player .  (A) Now to create a shared drive or folder in Windows 7 Click on Start    and then on Computer .  Select the drive or the  folder you want to share. Right click on it, then click on Share with  and then on Advanced sharing... Goto Sharing  tab and click on Advanced Sharing... Check on Share this folder , then click on Add button to give Share name and Description of the drive or folder and select the number of users that you allow to share the drive or folder. Then click on permissions and add number of users to whom you grant permission to share your drive or folder in a network. Click on OK to all pop windows that has opened so far. This will take affect and you will see shared drive or folder in the network. (B) Open vmware player and allow Kali Linux to boot. Login with username and password Press Alt. + F2 key to bring run dialog box.  type

Debian Sources List Generator

1. goto http://debgen.simplylinux.ch/ 2. click on 3rd party repos 3. fill the details as per your requirement and click on send 4. now select sources under Default Debian Packages and if necessary check on yes include , if source packages are required and then click generate sources.list button to generate your links 5. add them to etc/apt/sources.list 6. open root terminal and type apt-get update

** An Important Suggestion

A suggestion to those who want to experiment or do testing with their OSes. I suggest you not to make your system with dual or triple partition. If you are not sure with partition table or with boot loader, then you may mess up with mapping partition of OSes in boot loader. It's really a tedious job, and if the OS is not mount properly your important data may be lost which you may not able to recover in future. Dual partition makes you no good to your system other than the user interface to access different OSes of your choice. I suggests you to install virtual manager or server, like vmware player, oracle virtualbox, virtual pc in your OS, where you can experiment with different OSes, do testing, unlocking of codes, hacking and lots more than you can expect. Happy Hacking.......

Install Kali Linux ARM on Raspberry Pi

Before we begin, let me give you a brief introduction on Raspberry Pi. Well, a Raspberry Pi  is a low budget, small credit-card sized ARM board, that acts as a computer. This board is developed by  Raspberry Pi Foundation , UK with the intention of promoting the teaching of basic computer science in schools. The processor at the heart of the Raspberry Pi system is a Broadcom BCM2835 system-on-chip (SoC) multimedia processor. This means that the vast majority of the system’s components, including its central and graphics processing units along with the audio and communications hardware, are built onto that single component hidden beneath the 256 MB memory chip at the centre of the board. It’s not just this SoC design that makes the BCM2835 different to the processor found in your desktop or laptop, however. It also uses a different instruction set architecture (ISA), known as ARM. The ARM-based BCM2835 is the secret of how the Raspberry Pi is able to operate on just the 5V 1A power su