ads by google

Sunday, May 8, 2016

How to Install and run Kali Linux on any Android Smartphone

Instructional exercise FOR INSTALLING AND RUNNING KALI LINUX ON ANDROID SMARTPHONES AND TABLETS 

Kali Linux is one the best love working arrangement of white cap programmers, security analysts and pentesters. It offers propelled infiltration testing instrument and its usability implies that it ought to be a part of each security expert's tool compartment.

Entrance testing includes utilizing an assortment of instruments and methods to test the cutoff points of security arrangements and strategies. Presently a days more applications are accessible on Android working framework for cell phones and tablets so it gets to be advantageous to have Kali Linux on your cell phone too.

Kali Linux on Android cell phones and tablets permits specialists and pentesters to perform " security checks" on things like breaking wep Wi-Fi passwords, discovering vulnerabilities/bugs or splitting security on sites. This opens the way to doing this from a cell phone, for example, a telephone or a tablet.

You can likewise introduce Kali Linux Distribution in your
Android cell phone by taking after the directions underneath :

(Established Android cell phone/tablet required for this establishment) 

Keep the accompanying thing prepared for the establishment :


  1. Completely charged Android Phone 
  2. Great Internet Connection(For Download Kali Linux pictures) 
  3. Root Permission (Rooting Guide for Every Phone) 
  4. Atleast 5GB Free Space 


Step 1. Download Linux Deploy App in Your Android Mobile from Google Play Store.









Step 2. Introduce and open Linux Deploy App in your portable and snap on download Icon.



Step 3. Change the Distribution of Your Linux to Kali Linux.



Step 4. Go to Top of the screen and hit the Install catch. This will take around 5 minutes gave you have a decent Internet association.



Step 5. Download Android VNC Viewer App from Google Play Store.








Step 6. In the wake of introducing, enter beneath settings in your VNC Android App



Step 7. Click the Connect Button in VNC Viewer App.

Cracking password in Kali Linux using John the Ripper

John the Ripper is a free watchword breaking programming mechanical gathering. At first made for the Unix working framework, it now keeps running on fifteen unmistakable stages (eleven of which are layout particular varieties of Unix, DOS, Win32, BeOS, and OpenVMS). It is a champion amongst the most perceptible secret key testing and breaking programs as it consolidates distinctive watchword wafers into one gathering, autodetects riddle word hash sorts, and wires an adaptable saltine. It can be keep running against different blended secret key affiliations including a couple tomb watchword hash sorts most normally found on different Unix outlines (in context of DES, MD5, or Blowfish), Kerberos AFS, and Windows NT/2000/XP/2003 LM hash. Extra modules have extended its capacity to unite MD4-based riddle key hashes and passwords set away in LDAP, MySQL, and others. Softening riddle word up Kali Linux utilizing John the Ripper is straight forward. In this post, I will exhibit that. 

John the Ripper is unique in association with contraptions like Hydra. Hydra blinds beast obliging by attempting username/secret word mixes on an association daemon like ftp server or telnet server. John however needs the hash first. So the more obvious test for a product specialist is to first get the hash that is to be part. Right away a days hashes are all the more effectively crackable utilizing free rainbow tables accessible on the web. Essentially go to one of the ranges, show the hash and if the hash is made of a typical word, then the site would demonstrate the word quickly. Rainbow tables fundamentally store conventional words and their hashes in a gigantic database. More noteworthy the database, continuously the words secured. 

One of the modes John the Ripper can utilize is the word reference strike. It takes content string tests (conventionally from a record, called a wordlist, containing words found in a lexicon or veritable passwords split before), encoding it in the same outline as the watchword being researched (checking both the encryption figuring and key), and emerging the yield from the blended string. It can in addition perform a mix of modifications to the lexicon words and try these. Inconceivable portions of these alterations are in addition utilized as a bit of John's single strike mode, which changes a related plaintext, (for occurrence, a username with an encoded puzzle word) and checks the varieties against the hashes. 

John in like way offers a savage power mode. In this sort of trap, the system experiences all the conceivable plaintexts, hashing every one and after that emerging it from the data hash. John utilizes character rehash tables to attempt plaintexts containing all the more every so often utilized characters first. This philosophy is helpful for isolating passwords which don't show up in vocabulary wordlists, yet it takes quite a while to run. 

John the Ripper utilizes a 2 stage method to breaking a secret word. In any case it will utilize the passwd and shadow report to make a yield record. Next, you then genuinely utilize word reference strike against that record to break it. Basically, John the Ripper will utilize the running with two chronicles:

/etc/passwd
/etc/shadow


Splitting secret word utilizing John the Ripper 


In Linux, watchword hash is put away in/and so on/shadow document. For this activity, I will make another client names john and dole out a straightforward secret key "watchword" to him. 

I will likewise add john to sudo bunch, allot/receptacle/bash as his shell. There's a pleasant article I posted a year ago which clarifies client making in Linux in extraordinary subtle elements. It's a decent perused on the off chance that you are intrigued to know and comprehend the banners and this same structure can be utilized to any Linux/Unix/Solaris working framework. Additionally, when you make a client, you require their home indexes made, so yes, experience making client in Linux post on the off chance that you have any questions. Presently, no more mambo large, we should get to business. 

To begin with we should make a client named john and dole out secret word as his watchword. (extremely secured..yeah!) 

root@kali:~# useradd -m john -G sudo -s /bin/bash
root@kali:~# passwd john
Enter new UNIX password: <password>
Retype new UNIX password: <password>
passwd: password updated successfully
root@kali:~#

Unshadowing watchword 


Since we have made our casualty, how about we begin with unshadow charges. Splitting secret key utilizing John the Ripper as a part of Kali Linux - blackMORE Ops 2The unshadow summon will consolidate the extries of/and so forth/passwd and/and so forth/shadow to make 1 document with username and watchword subtle elements. When you simply sort in unshadow, it demonstrates to you the utilization in any case. 


root@kali:~# unshadow
Usage: unshadow PASSWORD-FILE SHADOW-FILE
root@kali:~# unshadow /etc/passwd /etc/shadow > /root/johns_passwd
I've diverted the yield to/root/johns_passwd record since I got the ticks for sorting out things. Do what you feel like here. 

Splitting procedure with John the Ripper 

Now we simply require a word reference record and get on with breaking. John accompanies it's own little secret key record and it can be situated in/usr/offer/john/password.lst. I've demonstrated the span of that record utilizing the accompanying charge. 

root@kali:~# ls -ltrah /usr/share/john/password.lst

You can utilize your own secret key records as well or download a substantial one from Internet (there's bunches of word reference document in terabyte size). 


root@kali:~# john --wordlist=/usr/share/john/password.lst /root/johns_passwd 
Created directory: /root/.john
Warning: detected hash type "sha512crypt", but the string is also recognized as "crypt"
Use the "--format=crypt" option to force loading these as that type instead
Using default input encoding: UTF-8
Loaded 2 password hashes with 2 different salts (sha512crypt, crypt(3) $6$ [SHA512 128/128 SSE2 2x])
Will run 2 OpenMP threads
Press 'q' or Ctrl-C to abort, almost any other key for status
password         (john)
1g 0:00:00:06 DONE (2015-11-06 13:30) 0.1610g/s 571.0p/s 735.9c/s 735.9C/s modem..sss
Use the "--show" option to display all of the cracked passwords reliably
Session completed
root@kali:~#


It would appear that it worked. So we can now utilize john –show choice to list split passwords. Note that it's a basic secret key that existed in the word reference so it worked. On the off chance that it wasn't a straightforward watchword, then you would require a much greater lexicon and parcel longer to break it.
root@kali:~# john --show /root/johns_passwd 
john:password:1000:1001::/home/john:/bin/bash

1 password hash cracked, 1 left
root@kali:~#

How To Crack Password (Using Hash cat)

Step 1: Fire Up Kali and Open Hashcat 

We should begin by starting up Kali and opening hashcat. Go to Applications - > Kali Linux - > Password Attacks - > Offline Attacks - > hashcat, as seen beneath. 



When we tap on the hashcat menu thing, it opens the screen. 



At the highest point of the screen, you can see the essential hashcat linguistic structure: 

kali > hashcat alternatives hashfile mask|wordfiles|directories 

We can see a portion of the alternatives for hashcat showed underneath the essential grammar. The absolute most imperative of these are - m (the hashtype) and - an (assault mode). By and large, we should utilize both of these choices in most secret word splitting endeavors with hashcat. 

Step 2: More Extensive Options 

On the off chance that we check somewhat promote down this hashcat screen, we can see more alternatives. The initial two beneath are a portion of the key choices that hashcat empowers. 

To begin with, hashcat empowers decides that permit us to apply particularly outlined guidelines to use on our wordlist record. These principles can take our wordlist record and apply upper casing rules, uncommon characters, word blends, annexed and prepended numbers, et cetera. Each of these will help us to break passwords that have been made more perplexing to evade word reference assaults. 



The following stanza indicates us custom character sets. This empowers us to set the character set that we need to use to split the passwords. On the off chance that we know the organization's or establishment's secret key strategy, we can pick a subset of all characters to meet their arrangement and pace up our breaking. Case in point, if an organization permits an all-numeric character set, break the hashes with just numbers. These sorts of passwords are VERY simple to split. 



The following screen incorporates a portion of the more dark alternatives, including the yield document sort, the troubleshoot mode and the inherent character sets. 



At long last, we need to picked the sort of hash we are attempting to break. Hashcat gives us various alternatives. When we motivate prepared to break the hash, we have to assign in our summon what sort of hash we are working with by giving hashcat the number connected with the hash sort. Here we can see a rundown of a portion of the hash sorts hashcat can work with. 



Step 3: Choose Your Wordlist 

In this instructional exercise, we will utilize a basic word reference assault on some Linux hashes. To do as such, we require a wordlist to work from. There are truly a huge number of wordlists accessible on the web, however Kali has various wordlists manufactured right in, so how about we have a go at utilizing one of those. 

To locate the inherent wordlists in Kali, we can sort: 

kali > find wordlist 



When we do, we can see that there are many wordlists accessible 



I will utilize the wordlist worked for sqlmap, which has more than one million words and cross breed words. 

Step 4: Grab the Hashes 

In the following stride, we have to get the hashes on our Kali framework. On the off chance that we are signed in as root, we can see and snatch the hashes. In Linux, the hashes are put away in the/and so forth/shadow document, so in the event that we write: 

kali > tail/and so forth/shadow 

We can see the shadow record with the hashes, as beneath. 



Next, we have to recognize what kind of hashing the framework is utilizing. In Linux, we go to the/and so on/login.defs to view what encryption sort the framework is utilizing. We open that document by writing: 

kali > more/and so on/login.defs 

When we explore around 85% down the document, we can see that Kali is utilizing SHA512 encryption. This is vital, as we should tell hashcat this data when we are prepared to break the hashes. 



Step 5: Crack the Hashes! 

Presently, that we know the fundamentals of hashcat, where the hashes are found and the kind of encryption, we are prepared to start breaking the hashes. 

We should first put those hashes into a different record we will name hash.lst. 

kali > cp/and so forth/shadow hash.lst 

To ensure that they were replicated over, how about we check by writing: 

more hash.lst 



As should be obvious, the hashes have been replicated over to the hash.lst record. 



To set this up record for breaking, we have to evacuate the majority of the data in this document, with the exception of the hashes. The/and so forth/shadow record incorporates the username, then the salted hash, and after that data about the relevant client arrangement. We have to expel all that data leaving only the hash. 

We can see that this record begins with the username, i.e., "user1", "user2", and so forth. Open this document in your most loved word processor (vim, vi, leafpad) and erase the username and the accompanying colon. At that point, go to the end of the line and evacuate the data after the hash that begins with a colon (:). Presently we will have a record with recently the hashes and that's it. 

In the last stride, we can now begin splitting the hashes. Here's the order I utilized. 

kali > hashcat - m 1800 - a 0 - o cracked.txt - evacuate hash.lst/usr/offer/sqlmap/txt/wordlist.txt 

  • - m 1800 assigns the kind of hash we are splitting (SHA-512) 
  • - a 0 assigns a word reference assault 
  • - o cracked.txt is the yield record for the split passwords 
  • - expel advises hashcat to evacuate the hash after it has been broken 
  • hash.lst is our information document of hashes 
  • /usr/offer/sqlmap/txt/wordlist.txt is the total way to our wordlist for this lexicon assault 



Once the breaking procedure begins, we can hit <enter> to get a report on the procedure. At the point when hashcat has finished its work, you will see a screen like beneath where hashcat reports that it has recouped all my hashes after 9 :47:16 of work. 



Presently, we just need to open the cracked.txt record to see our broke passwords!

5 Steps How to Hack Facebook Account Password

On How to Hack Facebook phishing ambush page (see here) there is a comment from jordin71 that asking for the new facebook logged off page, because the last instructional activity is the old facebook interface. So we make the new one to update the facebook detached from the net record. 

We in like manner need to remind you again that this instructional practice How to Hack Facebook Account and the downloadable record is permitted to use and the purpose behind existing is for preparing. we're not accountable for any misuse of this record. 

Need: 

1. Facebook logged off page (download) 

2. MySQL Table Query (the MySQL table for this instructional activity 

5 Steps How to Hack Facebook Account Password: 

1. Download the facebook logged off record from the association above 

2. Inside the facebook.rar report there are 3 records (index.php, login.php, and view.php) you need to plan 2 of them (login.php and view.php) to facilitate with your database server game plan. 

3. In this third step, you can see my past instructional activity about how to hack facebook account using phishing system. 

4. This is the fake facebook page interface sneak top screenshot using my project. 



5. In case some person marked in, we can see the gathered passwords in view.php page. 



Countermeasure: 

1. See unequivocally the system address bar URL, don't continue perusing if you find the URI is mistyping, just facebook.com the bona fide one. 

2. In case you compose your username and watchword viably, however the facebook page occupy you to wrong username or mystery key bungle page, see the project address bar URL in case you open the fake facebook page. 

Trust you suspected that it was important 🙂

5 Steps Wifi Hacking – Cracking WPA2 Password



After the long occasion, first I need to say Merry Christmas and Happy new year 2014 to you. Today we will find out around 5 Steps Wifi Hacking – Cracking WPA2 Password. A great deal of perusers send numerous solicitation with respect to how to break remote WPA2 watchword in our solicitation instructional exercise page. 

As indicated by Wikipedia : 

Wi-Fi Protected Access (WPA) and Wi-Fi Protected Access II (WPA2) are two security conventions and security confirmation programs created by the Wi-Fi Alliance to secure remote PC systems. The Alliance characterized these in light of genuine shortcomings analysts had found in the past framework, WEP (Wired Equivalent Privacy) 

A blemish in an element added to Wi-Fi, called Wi-Fi Protected Setup (WPS), permits WPA and WPA2 security to be circumvent and adequately softened up numerous circumstances. Numerous entrance point they have a Wifi Protected Setup empowered as a matter of course (even after we hard reset the entrance point). 

Prerequisites: 

1. Remote card (support wanton mode) 

In this instructional exercise I utilize ALFA AWUS036H from Amazon. 



2. Access point with WPA2 and WPS empowers 

5 Steps Wifi Hacking – Cracking WPA2 Password: 

1. Open our terminal (CTRL+ALT+T) and sort airmon-ng (view tips and traps how to make console alternate route on kali linux) 



this order will records our remote card that appended with our framework

2. The following stride we have to stop our remote screen mode by running airmon-ng stop wlan0 



3. Presently we prepared to catch the remote activity around us. By running airodump-ng wlan0 our remote interface will begin catching the information. 



From the photo above, we can see numerous accessible access point with all the data. In the green box is our casualty access point which is my own particular access point 

Data: 

BSSID (Basic Service Set Identification): the MAC location of access point 

PWR: Signal level reported by the card. 

Guides: Number of declarations parcels sent by the AP 

#Data: Number of caught information parcels (if WEP, one of a kind IV check), including information telecast bundles. 

#/s: Number of information parcels every second measure throughout the most recent 10 seconds. 

CH: Channel number (taken from signal bundles). 

MB: Maximum pace upheld by the AP. In the event that MB = 11, it's 802.11b, if MB = 22 it's 802.11b+ and higher rates are 802.11g. 

ENC: Encryption calculation being used. 

Figure: The figure identified. TKIP is normally utilized with WPA and CCMP is commonly utilized with WPA2. 

AUTH: The validation convention utilized. 

ESSID: Shows the remote system name. The purported "SSID", which can be vacant if SSID stowing away is initiated. 

4. From the progression 3 above, we can discover access point with encryption calculation WPA2 and note the AP channel number. Presently we will see if target AP has WPS empowered or not. 

wash - i wlan0 - c 8 - C - s 



on the off chance that the WPS Locked status is No, then we prepared to split and move to step 5. 

5. The last stride is breaking the WPA2 watchword utilizing reaver. 

reaver - i <your_interface> - b <wi-fi casualty MAC address> –fail-wait=360 

Since we as of now get the data from step 3 above, so my order appear as though this: 

reaver - i wlan0 - b E0:05:C5:5A:26:94 –fail-wait=360 



it took around 5 hours to split 19 characters WPA2 secret word (vishnuvalentino.com) from my Kali virtualBox, however it depend with our equipment and remote card. 

Conclusions: 

1. WPA and WPA2 security executed without utilizing the Wi-Fi Protected Setup (WPS) highlight are unaffected by the security powerlessness. 

2. To keep this assault, simply kill our WPS/QSS highlight on our entrance point. See picture beneath 




Notes: Only practice this instructional exercise all alone lab and your own gadget. Hacking can be a wrongdoing on the off chance that you don't know where to put it.

Ads Inside Post