Saturday 30 December 2017

dmitry get website information kali linux tutorial



today i will show you how to get website information in this tutorial whois lookup dmitry kali linux tutorial if you have any questions comment below..

fix error Fix ls:cannot access sys/class/ieee80211 kali linux





fix error Fix ls:cannot access sys/class/ieee80211 kali linux

Thanks for watching these videos , hit like , subscribe our channel n yes don't forget to share with you friends...





I will show you how to fix following error in kali linux: "ls:cannot access /sys/ class/ ieee80211"



I will show you how to fix following error in kali linux: "ls:cannot access /sys/ class/ ieee80211"

how to generate wordlist in kali linux using crunch





hello guys today i will show you how to generate wordlist in kali linux using crunch... it can be used to crack password of facebook gmail
etc... crunch can generate any wordlist just you have to enter the correct value just follw the video how to generate wordlist in kali linux using crunch by cybertwist null-bytes crunch password generate wordlist

How To - Kali Linux 2.0 - Recon-ng full tutorial





open source intelligence with recon-ng video tutorial by cybertwist

if you have any problem using recon-ng then feel free to contact

i have covered only a part of recon-ng in this tutorial

How To - Kali Linux 2.0 - theHarvester gmail hack





How To - Kali Linux 2.0 - theHarvester
Kali Linux tools - Email search collecror and the harvester
How to use the harvester in kali linux
KALI Linux Social Engineering Toolkit Tutorial: Credential Harvester
kali linux tools - information gathering -- the harvester tool

brutus windows password cracker download









brutus windows password cracker download Brutus is one of the fastest, most flexible remote password crackers you can get your hands on - it's also free. It is available for Windows 9x, NT and 2000, there is no UN*X version available although it is a possibility at some point in the future.

Features

Brutus version AET2 is the current release and includes the following authentication types :

HTTP (Basic Authentication)
HTTP (HTML Form/CGI)
POP3
FTP
SMB
Telnet
Other types such as IMAP, NNTP, NetBus etc are freely downloadable from this site and simply imported into your copy of Brutus. You can create your own types or use other peoples.


The current release includes the following functionality :

Multi-stage authentication engine
60 simultaneous target connections
No username, single username and multiple username modes
Password list, combo (user/password) list and configurable brute force modes
Highly customisable authentication sequences
Load and resume position
Import and Export custom authentication types as BAD files seamlessly
SOCKS proxy support for all authentication types
User and password list generation and manipulation functionality
HTML Form interpretation for HTML Form/CGI authentication types
Error handling and recovery capability inc. resume after crash/failure.


You can use brutus for many purpose to find open ports crack password of ftp (file transfer protocol)
and much more change the wifi router password without the authentication of the owner this software is very handy and its for free so download and enjoy ....

System Requirements

Windows 95, Windows 98, Windows NT 4 or Windows 2000. 24 Mb RAM, 5Mb HDD space. TCP/IP network connection.

The hardware requirement of brutus is very low you can install it in any windows pc...
brutus windows password cracker download
source:-www.hoobie.net
brutus new download link click here to download brutus.. http://ceesty.com/w023be

how to install kali linux on android





Thanks for Watching! Please Subscribe and Like If you Enjoied.

I am Installing Kali Linux on Androi Follow Me and I hope you Will be Succesful ! learning something new on hacking and computer tips and tricks. installing kali linux using linux deploy

With This program You Also Can install other distributions of linux. (Root Required)

kali linux tap to touch fix | Touchpad Tapping error Solved -- KALILINUX...





Touchpad Tapping error Solved -- KALILINUX 100%working

Enable tap to click on kali linux 2016.2 for synaptics touchpad

how to fix "touch click not working" on kali linux 2017

How To Fix Kali 2016 Rolling touchpad

Touchpad & Double Tap Issue Fixed in KALI LINUX

by cybertwist...


The Lazy Script Kali Linux Hack Script Make Hacking Easy | Best Hackin...





hacking made easier dont need to type to much with lazy script

installing lazy script on kali linux 2017

The Lazy Script   Kali Linux Hack Script Make Hacking Easy | Best Hacking Tools 2017 easier to use by cybertwist

hacking with kali linux 2017 the lazy script.

Read anyones whatsapp message without touching victims phone



















hello guys today i will show you how to read whatsapp chat without touching victims phone hack whatsapp without qr code Read anyones whatsapp message without touching victims phone by cybertwist

Bypass paid WiFi hack no recharge





No recharge hack paid WiFi services in hotel restaurant airport no special skills required use WiFi for free bypass credit card or debit card payment on WiFi it's not a hack but some trick bypass paid WiFi services to get more time to use WiFi free repeat the steps to use it again and again.. bypass paid WiFi services by cybertwist

Earn upto 1 lakh every week with tez







Money in your bank

With Tez, you can pay directly from your bank account1, which means your money is safe with your bank and you’ll continue to earn interest. There’s no need to open a separate account or worry about reloading wallets.
Send money home to your family, split a dinner bill with friends, or pay the neighbourhood chaiwala. Make all payments big or small, directly from your bank account with Tez, Google’s new digital payment app for India.


Tez is a UPI app by Google it has exciting offers like RS 51 cashback by adding just rs1 in your wallet refer friends and get RS 51 on friends refered and ur friend also gets RS 51 get scratch and win coupon of RS 1 lakh with tez Evey week just click on the link to get RS 51 instantly start using tez https://g.co/tez/ip7Ub click on the link and install tez keep earning..

How to check if you cards supports monitor mode





How can I check if my wireless card supports monitor mode, e.g. for use with aircrack-ng?
use command ifconfig to list all interfaces check whether it shows wlan0 or something like wlan1 etc. then enter command airmon-ng start wlan0 it will show the output monitor mode enabled on mon0 if it does not shows then your wireless card is not in monitor mode install drivers and try again or buy a usb wireless adapter the cheapest and best one is tp-link TL-WN722N it supports monitor mode just plug and play drivers are already available in kali linux am using the same one supports monitor mode good at cracking wireless password mitm attacks and the range is also good hit like and subscribe if you have any questions comment below...

Saturday 28 October 2017

WiFi-Pumpkin installing and tutorial wfi hack kali linux

WiFi-Pumpkin

Framework for Rogue Wi-Fi Access Point Attack.
WiFi-Pumpkin is a security tool that provides the Rogue access point to Man-In-The-Middle and network attacks. 



Features

  • Rogue Wi-Fi Access Point
  • Deauth Attack Clients AP
  • Probe Request Monitor
  • DHCP Starvation Attack
  • Credentials Monitor
  • Transparent Proxy
  • Windows Update Attack
  • Phishing Manager
  • Bypass HSTS protocol
  • Support beef hook
  • Mac Changer
  • ARP Poison
  • DNS Spoof 

Transparent Proxy

Transparent proxies that you can use to intercept and manipulate HTTP/HTTPS traffic modifying requests and responses, that allow to inject javascripts into the targets visited. You can easily implement a module to inject data into pages creating a python file in directory "Proxy" automatically will be listed on PumpProxy tab. 

WiFi-Pumpkin Usage Example

1
wifi-pumpkin

How to install WiFi-Pumpkin

Installation on Kali 2.0/WifiSlax 4.11.1/Parrot 2.0.5

1
2
3
4
git clone https://github.com/P0cL4bs/WiFi-Pumpkin.git
cd WiFi-Pumpkin
chmod +x installer.sh
./installer.sh --install

source : kali tools



android hack using TheFatRat installing ang tutorial

/TheFatRat

Thefatrat a massive exploiting tool revealed >> An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most…  

TheFatRat a Massive Exploiting Tool Revealed

 An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Automating metasploit functions

  • Create backdoor for windows , linux , mac and android
  • bypass antivirus backdoorr
  • Checks for metasploit service and starts if not present
  • Easily craft meterpreter reverse_tcp payloads for Windows, Linux, Android and Mac and another
  • Start multiple meterpreter reverse_tcp listners
  • Fast Search in searchsploit
  • Bypass AV
  • File pumper
  • Create backdoor with another techniq
  • Autorunscript for listeners ( easy to use )
  • Drop into Msfconsole
  • Some other fun stuff :)

    How it works

  • Extract The lalin-master to your home or another folder
  • chmod +x fatrat
  • chmod +x powerfull.sh
  • And run the tools ( ./fatrat )
  • Easy to Use just input your number
source: https://github.com/Screetsec/TheFatRat


 

Friday 25 August 2017

How To - Kali Linux 2.0 - Recon-ng full tutorial

How To - Kali Linux 2.0 - Recon-ng full tutorial

Recon-ng is a full-featured Web Reconnaissance framework written in Python. Complete with independent modules, database interaction, built in convenience functions, interactive help, and command completion, Recon-ng provides a powerful environment in which open source web-based reconnaissance can be conducted quickly and thoroughly.
Recon-ng has a look and feel similar to the Metasploit Framework, reducing the learning curve for leveraging the framework. However, it is quite different. Recon-ng is not intended to compete with existing frameworks, as it is designed exclusively for web-based open source reconnaissance. If you want to exploit, use the Metasploit Framework. If you want to Social Engineer, us the Social Engineer Toolkit. If you want to conduct reconnaissance, use Recon-ng! See the Usage Guide for more information.
Recon-ng is a completely modular framework and makes it easy for even the newest of Python developers to contribute. Each module is a subclass of the “module” class. The “module” class is a customized “cmd” interpreter equipped with built-in functionality that provides simple interfaces to common tasks such as standardizing output, interacting with the database, making web requests, and managing API keys. Therefore, all the hard work has been done. Building modules is simple and takes little more than a few minutes. See the Development Guide for more information.
Source: https://bitbucket.org/LaNMaSteR53/recon-ng
Recon-ng Homepage | Kali Recon-ng Repo

 root@kali:~# recon-ng
                                                                                       
    _/_/_/    _/_/_/_/    _/_/_/    _/_/_/    _/      _/            _/      _/    _/_/_/
   _/    _/  _/        _/        _/      _/  _/_/    _/            _/_/    _/  _/      
  _/_/_/    _/_/_/    _/        _/      _/  _/  _/  _/  _/_/_/_/  _/  _/  _/  _/  _/_/_/
 _/    _/  _/        _/        _/      _/  _/    _/_/            _/    _/_/  _/      _/
_/    _/  _/_/_/_/    _/_/_/    _/_/_/    _/      _/            _/      _/    _/_/_/  
                                                                                       
     +---------------------------------------------------------------------------+    
     |  _                     ___    _                        __                 |    
     | |_)| _  _|_  |_|.|| _   |  _ |_ _  _ _  _ _|_o _  _   (_  _  _    _o_|_   |    
     | |_)|(_|(_|\  | ||||_\  _|_| || (_)| |||(_| | |(_)| |  __)(/_(_|_|| | | \/ |    
     |                                                                        /  |    
     |              Consulting | Research | Development | Training               |    
     |                     http://www.blackhillsinfosec.com                      |    
     +---------------------------------------------------------------------------+    

                      [recon-ng v3.5.1, Tim Tomes (@LaNMaSteR53)]                      

[65] Recon modules
[6]  Discovery modules
[4]  Reporting modules
[3]  Import modules
[2]  Exploitation modules





Monday 21 August 2017

dmitry tutorial kali-linux gather website information

DMitry Package Description

 

DMitry (Deepmagic Information Gathering Tool) is a UNIX/(GNU)Linux Command Line Application coded in C. DMitry has the ability to gather as much information as possible about a host. Base functionality is able to gather possible subdomains, email addresses, uptime information, tcp port scan, whois lookups, and more.


The following is a list of the current features:
  • An Open Source Project.
  • Perform an Internet Number whois lookup.
  • Retrieve possible uptime data, system and server data.
  • Perform a SubDomain search on a target host.
  • Perform an E-Mail address search on a target host.
  • Perform a TCP Portscan on the host target.
  • A Modular program allowing user specified modules

Source: http://mor-pah.net/software/dmitry-deepmagic-information-gathering-tool/


Tools included in the dmitry package

 


DMitry Package Description

DMitry (Deepmagic Information Gathering Tool) is a UNIX/(GNU)Linux Command Line Application coded in C. DMitry has the ability to gather as much information as possible about a host. Base functionality is able to gather possible subdomains, email addresses, uptime information, tcp port scan, whois lookups, and more.
The following is a list of the current features:
  • An Open Source Project.
  • Perform an Internet Number whois lookup.
  • Retrieve possible uptime data, system and server data.
  • Perform a SubDomain search on a target host.
  • Perform an E-Mail address search on a target host.
  • Perform a TCP Portscan on the host target.
  • A Modular program allowing user specified modules
Source: http://mor-pah.net/software/dmitry-deepmagic-information-gathering-tool/
DMitry Homepage | Kali DMitry Repo
  • Author: James Greig
  • License: GPLv3

Tools included in the dmitry package

dmitry – Deepmagic Information Gathering Tool

root@kali:~# dmitry -h
Deepmagic Information Gathering Tool
"There be some deep magic going on"

dmitry: invalid option -- 'h'
Usage: dmitry [-winsepfb] [-t 0-9] [-o %host.txt] host
-o Save output to %host.txt or to file specified by -o file
-i Perform a whois lookup on the IP address of a host
-w Perform a whois lookup on the domain name of a host
-n Retrieve Netcraft.com information on a host
-s Perform a search for possible subdomains
-e Perform a search for possible email addresses
-p Perform a TCP port scan on a host
* -f Perform a TCP port scan on a host showing output reporting filtered ports
* -b Read in the banner received from the scanned port
* -t 0-9 Set the TTL in seconds when scanning a TCP port ( Default 2 )
*Requires the -p flagged to be passed

dmitry Usage Example

root@kali:~# dmitry -winsepo example.txt example.com
Deepmagic Information Gathering Tool
"There be some deep magic going on"

Writing output to 'example.txt'

HostIP:93.184.216.119
HostName:example.com

Gathered Inet-whois information for 93.184.216.119
---------------------------------


  Dmity tutorial by cybertwist.....



Sunday 23 July 2017

Installing kali linux 2017 in windows computer


Installing kali linux 2017 in windows computer 



repository kali linux kali linux install update kali linux source list kali linux penetration testing with kali linux kali os
kali linux 2016 kali rolling kali linux update source list kali kali linux tools list kali linux sources kali linux vmware linux penetration testing kali linux debian kali penetration testing backtrack kali kali linux vm kali linux os

 

To install kali linux 2017 first you need decide if you want to install kali linux in a virtual machine or dual boot i will cover both first i will cover installing kali linux in a virtual machine.
Later i will make in other tutorial to dual boot.

INSTALLING KALI LINUX IN A VIRTUAL MACHINE

To install kali linux in a virtual machine first thing you need to check if your computer or laptop
supports virtualizations most of the computer supports virtualization to check you need to go into
the BIOS (basic input and output system) in your computer go to configuration menu and check for
virtualization if its disabled then enable it if disabled you kant install virtual machine in your pc
and save and exit now your computer will start.

After your computer starts yo need to install VMware application in your computer you can fid vmware in vmware website or you can download it from filehippo.com for free search for vmare thats all.

If you have trouble in installing vmware you can insatll oracle virtual machine both works good on the
pc.

After installing vmware or oracle virtual machine now download the kali linux iso file from kali linux
website kali.org

open vmware click create new virtual machine

then select disc image then locate your kali iso you have downloaded based on your choice gnome or mate or kde...

 then click on next then select customize hardware then select the number of processor cores you want
to give for your virtual machine if you have dual core processor select 1 core  or quad core then select
2 or 3 cores it simple as two operating system will run togather in your laptop as if you have windows and you are installing virtual machine in quad core 2 cores will be utilised by windows and 2 for linux
or any other operating system.
Then choose the amount of ram you want to give to your virtual machine if you have 2gb of ram give 1gb
for virtual machine if you have 4gb of ram give 2gb thats 2048mb of ram.
then give atleast 20gb of space to your kali os. after that close and click on finish then click on green play icon on the virtual machine to start or run the virtual machine.


the os will start kali logo will come and it will display some options live install graphical install
to install in easiest manner click on graphical install it will give you a nice graphical interface
to install then choose your language
for hostname give any host name or leave it kali click continue type your password click on use
entire disk all in one partition and select write changes to disk it will begin installing wait for
15 minutes based on your processor speed.

after installing it will open if it shows username then enter (root) without brackets then enter your
password
the kali linux desktop will open

if you have problem watch our videos on youtube

Tuesday 27 June 2017

Hacking facebook gmail phishing using SET (Social Engineering Toolkit)


Hacking Facebook, Gmail, PayPal etc... Using SET (Social Engineering Toolkit)

how to hack facebook id by mobile hack facebook account online now hack facebook password free how to hack facebook password without software fb hack password download how to hack facebook account profile facebook hacker v.3.0 password how to hack facebook password easily facebook hacking website hack facebook id facebook online hack hack account facebook facebook hacked account free facebook account password facebook hack hack facebook hack facebook password facebook password hacker password hacker facebook hack online facebook id hack online facebook hack hack facebook online hack account hack facebook password free facebook hacker password password facebook facebook hack tool id hacker facebook password computer hacking hack facebook password online hackfacebook account password hacker facebook facebook hacker app account hacker hack facebookpassword instantly facebook password hack online facebook hacking website hack facebook id facebook online hack hack account facebook 



SET (Social Engineering Toolkit) is an application used by pen testers, hackers etc... it can be found in kali Linux, parrot-sec, backbox and other pentesting operating system or you can install by downloading from github or just type in terminal apt search set toolkit or search in synaptic for synaptic type in terminal synaptic or you have not installed then type apt-get install synaptic then open synaptic search for set toolkit then right click on set and mark for installation then click on apply it will automatically install set for you.

 
After successfully installing set open set-toolkit as shown in the picture below



After it opens it will look like picture below it will open in a terminal it will ask for some authentication or agreement type yes or y and enter.


 Type 1 and hit enter


Type 2 website attack vector


Type 3 Credential Harvester attack method


Type 2 and enter for site cloner then open a new terminal type (ifconfig) without brackets in terminal and hit enter.




Then check your interface if you are using wifi then look for wlan0 or wlan1 similar it will show your ip address or if you are using cable then look for eth0 then copy your ip address.

Now paste that in Set terminal


Now type the name of the website you want to clone I am using facebook for this tutorial
after typing hit enter

It will take some seconds


After getting the above screenshot open your browser and in the URL type your ip address it will open the site you have cloned.


 
You can hide your ip by going to Google url shortner paste your ip it will short your url something like this http://gool/---- (something like that it’s an example ) send the url you shortened to your victim in your network (Note: it will not work if the victim is not connected to your network)


After sending the URL if the victim logins it will automatically redirect them to the original website.



 
 
The credential they enter username and password it will show on your terminal. It will only work if the victim is connected to your netwok...

Note :- its only for educational purpose for pentesting the owner and this blog is not liable for any misuse of the tutorials in this blog and channel.

you can also watch this in a video subscribe our channel cybertwist from hacking tutorial tab from this blog..how to hack facebook id by mobile hack facebook account online now hack facebook password free how to hack facebook password without software fb hack password download how to hack facebook account profile facebook hacker v.3.0 password how to hack facebook password easily facebook hacking website hack facebook id facebook online hack hack account facebook facebook hacked account free facebook account password facebook hack hack facebook hack facebook password facebook password hacker password hacker facebook hack online facebook id hack online facebook hack hack facebook online hack account hack facebook password free facebook hacker password password facebook facebook hack tool id hacker facebook password computer hacking hack facebook password online hackfacebook account password hacker facebook facebook hacker app account hacker hack facebookpassword instantly facebook password hack online facebook hacking website hack facebook id facebook online hack hack account facebook 

Hacking Tricks