HackeRoyale - Kali Linux
HackeRoyale - Kali Linux
com
Made With Love By h4ck0d3r for hAcKeRs...
HackeRoyale
Made With Love By h4ck0d3r for hAcKeRs...
1 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
Table Of Contents
2 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
Hey mates, in this article I'm listing out here some of the most used nmap tool commands that can
be used for foot-printing purposes. I've tried my best to sort out most of them. But if you find any
missing, not mentioned here, that you know, you may text in the comment box below. This kind
move of yours will surely add up-to knowledge of me & others.
Discovery Options
Perform a ping scan only —> nmap -sP [target]
3 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
4 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
Version Detection
Operating system detection —-> nmap -O [target]
Timing Options
Timing Templates —-> nmap -T [0-5] [target]
Set the packet TTL —-> nmap –ttl Thursday, October 08, 2016 16:14 UTC+9 [target]
5 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
Maximum RTT timeout —–> nmap –initial-rtt-timeout Thursday, October 08, 2016 16:14 UTC+9 [target]
Host timeout —-> nmap –host-timeout Thursday, October 08, 2016 16:14 UTC+9 [target]
Minimum Scan delay —-> nmap –scan-delay Thursday, October 08, 2016 16:14 UTC+9 [target]
Maximum scan delay —-> nmap –max-scan-delay Thursday, October 08, 2016 16:14 UTC+9 [target]
Output Options
Save output to a text file —-> nmap -oN [scan.txt] [target]
6 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
Output all supported file types —-> nmap -oA [path/filename] [target]
Periodically display statistics —-> nmap –stats-every Thursday, October 08, 2016 16:14 UTC+9 [target]
Script categories —-> all, auth, default, discovery, external, intrusive, malware, safe, vuln
7 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
Thank you!
***************************************************
If you like our efforts, please contribute to us by giving your valuable feedback here
8 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
Hello everyone! Do you guess what are top best Operating Systems used by hackers?!
Kali Linux
Kali Linux maintained and funded by Offensive Security Ltd. is first in our list. Kali Linux is a Debian-
derived Linux distribution designed for digital forensics and penetration testing. Kali is the one of the best
and favorite operating systems of hackers.
It was developed by Mati Aharoni and Devon Kearns of Offensive Security through the rewrite of
BackTrack, their previous forensics Linux distribution based on Ubuntu. Kali Linux has a dedicated
project set-aside for compatibility and porting to specific Android devices, called Kali Linux
NetHunter. It is the first Open Source Android penetration testing platform for Nexus devices, created as
a joint effort between the Kali community member “BinkyBear” and Offensive Security. It supports
Wireless 802.11 frame injection, one-click MANA Evil Access Point setups, HID keyboard (Teensy like
attacks), as well as Bad USB MITM attacks.
BlackArch Linux
BlackArch Linux -an Arch Linux-based penetration testing distribution for penetration testers and
security researchers. The new version also has a total of 1400 penetration testing tools with the old ones
updated and the new ones added, making it a must have download for hackers and security researchers.
9 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
Parrot Sec
Parrot Security OS (or ParrotSec) is a GNU/LINUX distribution based on Debian. It was built in order to
perform penetration tests (computer security), Vulnerability Assessment and Mitigation, Computer
Forensics and Anonymous Surfing. It has been developed by Frozenbox’s Team. Like Kali Linux Parrot
Security OS is also hackers favourite operating system.
Parrot is based on Debian’s stable branch (jessie), with a custom hardened linux 4.1 kernel with a
grsecurity patched branch available. It follows a development line of rolling release kind.The desktop
environment is MATE, fork of Gnome 2, and the default display manager is LightDM.The project is
certified to run over machines which have 265Mb of RAM at least and it is suitable to both 32bit (i386)
and 64bit (amd64), with a special edition it works on old 32bit machines (486). Moreover, the project is
available for armel and armhf architectures. It even offers an edition (both 32bit and 64bit) developed for
servers only to carry out cloud pentesting.
BackBox
BackBox is an Ubuntu-based Linux distribution penetration test and security assessment oriented
providing a network and informatic systems analysis toolkit. BackBox desktop environment includes a
complete set of tools required for ethical hacking and security testing.
It includes some of the most used security and analysis Linux tools, aiming for a wide spread of goals,
ranging from web application analysis to network analysis, from stress tests to sniffing, also including
vulnerability assessment, computer forensic analysis and exploitation. Part of the power of this
distribution comes from its Launchpad repository core, constantly updated to the latest stable version of
the most known and used ethical hacking tools. The integration and development of new tools in the
distribution follows the open source community, particularly the Debian Free Software Guidelines
criteria.
10 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
Live Hacking OS
Live Hacking OS is a Linux distribution packed with tools and utilities for ethical hacking, penetration
testing and countermeasure verification. It includes the graphical user interface GNOME inbuilt. There is
a second variation available which has command line only, and it requires very less hardware
requirements.
Download OS here...
DEFT
DEFT stands for Digital Evidence and Forensic Toolkit and it’s an open source distribution of Linux
built around the DART (Digital Advanced Response Toolkit) software and based on the Ubuntu operating
system. It has been designed from the ground up to offer some of the best open source computer forensics
and incident response tools that can be used by individuals, IT auditors, investigators, military, and
police.
Bugtraq
11 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
Bugtraq is an electronic mailing list dedicated to issues about computer security. On-topic issues are new
discussions about vulnerabilities, vendor security-related announcements, methods of exploitation, and
how to fix them. It is a high-volume mailing list, and almost all new vulnerabilities are discussed
there.Bugtraq team is experienced freaks and developers, It is available in Debian, Ubuntu and OpenSuSe
in 32 and 64 bit architectures.
NodeZero
NodeZero is an open source Linux kernel-based operating system derived from the world’s most popular
distribution of Linux, Ubuntu, and designed to be used for penetration testing operations. The distro is
available for download as a dual-arch Live DVD ISO image, which will run well on computers that
support both 32-bit (x86) and 64-bit (x86_64) instruction set architectures. Besides the fact that it allows
you to start the live system, the boot menu contains various advanced options, such as the ability to
perform a system memory diagnostic test, boot from a local drive, start the installer directly, as well as to
boot in safe graphics mode, text mode or debug mode.
NodeZero’s default graphical desktop environment is powered by GNOME, which uses the GNOME
Classic interface. It features a two-panel layout, and uses Ubuntu’s default software repositories. Keep in
mind though, that you must first log into the live session with the username nodezero and without a
password.With NodeZero you will have instant access to over 300 penetration testing tools, as well as a
set of basic services that are needed in penetration testing operations. Default applications include the
Mozilla Firefox web browser, F-Spot photo manager, Rhythmbox music player, PiTiVi video editor,
Transmission torrent downloader, Empathy multi-protocol instant messenger, and OpenOffice.org office
suite.
Dwonload OS here...
Pentoo
Pentoo is a Live CD and Live USB designed for penetration testing and security assessment. Based on
Gentoo Linux, Pentoo is provided both as 32 and 64 bit installable livecd. Pentoo is also available as an
overlay for an existing Gentoo installation. It features packet injection patched wifi drivers, GPGPU
cracking software, and lots of tools for penetration testing and security assessment. The Pentoo kernel
12 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
includes grsecurity and PAX hardening and extra patches – with binaries compiled from a hardened
toolchain with the latest nightly versions of some tools available.
Download OS here...
Features : Many tasks that can be performed within NST are available through a web interface called
NST WUI. Among the tools that can be used through this interface are nmap with the vizualization tool
ZenMap, ntop, a Network Interface Bandwidth Monitor, a Network Segment ARP Scanner, a session
manager for VNC, a minicom-based terminal server, serial port monitoring, and WPA PSK
management.Other features include visualization of ntopng, ntop, wireshark, traceroute, netflow and
kismet data by geolocating the host addresses, IPv4 Address conversation, traceroute data and wireless
access points and displaying them via Google Earth or a Mercator World Map bit image, a browser-based
13 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
packet capture and protocol analysis system capable of monitoring up to four network interfaces using
Wireshark, as well as a Snort-based intrusion detection system with a “collector” backend that stores
incidents in a MySQL database. For web developers, there is also a JavaScript console with a built-in
object library with functions that aid the development of dynamic web pages.
Knoppix STD
STD is a Linux-based Security Tool. Actually, it is a collection of hundreds if not thousands of open
source security tools. It’s a Live Linux Distro, which means it runs from a bootable CD in memory
without changing the native operating system of the host computer. Its sole purpose in life is to put as
many security tools at your disposal with as slick an interface as it can.STD is meant to be used by both
novice and professional security personnel but is not ideal for the Linux uninitiated. STD assumes you
know the basics of Linux as most of your work will be done from the command line. If you are
completely new to Linux, it’s best you start with another live Distro like Knoppix to practice the
basics.STD tools are divided into the following categories
authentication, encryption, forensics, firewall, honeypot, ids, network utilities, password
tools, servers, packet sniffers, tcp tools, tunnels, vulnerability assessment, wireless tools.
Weakerthan
Weakerthan is a penetration testing distribution which is built from Debian Squeeze.For the desktop
environment it uses Fluxbox.This operating system is ideal for WiFi hacking as it contains plenty of
Wireless tools. It has a very well maintained website and a devoted community. Built from Debian
Squeeze (Fluxbox within a desktop environment) this operating system is particularly suited for WiFi
hacking as it contains plenty of Wireless cracking and hacking tools.Tools includes: Wifi attacks, SQL
Hacking, Cisco Exploitation, Password Cracking, Web Hacking, Bluetooth, VoIP Hacking, Social
Engineering, Information Gathering, Fuzzing Android Hacking, Networking and creating Shells.
Matriux Linux
14 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
Matriux Linux – a Debian-based security distribution designed for penetration testing and forensic
investigations. Although suited best for hackers, it can also be used by any Linux user as a desktop
system for day-to-day computing. Matriux has more than 300 open source tools for penetration testing
and hacking. Since its the new one, many security researchers claims that it is a better alternative to Kali
Linux.
GnackTrack
GnackTrack is an open and free project to merge penetration testing tools and the linux Gnome desktop.
GnackTrack is a Live and comes with multiple tools that are really helpful to do a effective penetration
testing, it has Metasploit, armitage, wa3f and others wonderful tools.
Download OS here...
BlackBuntu
BlackBuntu is distribution for penetration testing which was specially designed for security training
students and practitioners of information security. BlackBuntu is penetration testing distribution with
GNOME Desktop Environment. It’s currently being built using the Ubuntu 10.10 and work on reference
BackTrack.
Caine
Caine is an Ubuntu-based security-focused distro that is available as a live disk. It stands for Computer
Aided Investigation Environment and can also be run from the hard disk after installation. This Linux
distro comes with a wide range of tools to help you in system forensics.
Caine comes with a large number of database, memory, forensics, and network analysis applications. This
distro for ethical hacking also features common applications like web browsers, email clients, document
editors etc. for usual computing purposes.
15 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
I hope friends you really liked reading this tutorial. Please do like, comment & share with others too! And
yeah, don't forget to check my other posts too!
//assets.pinterest.com/js/pinit.js
***************************************************
If you like our efforts, please contribute to us by giving your valuable feedback here
16 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
Hey guys, today I'm gonna show you all a very quick, easy & effective method to remain
anonymous on your Kali Linux system so that no one can trace you from your activities.
So, basically, we're gonna install Anonsurf module, which will anonymize the entire system under TOR
using IPTables.
remote: Total 275 (delta 0), reused 0 (delta 0), pack-reused 275
root@kali:~#
After the download is complete, goto to the directory where you downloaded. You can do this by using
cd command to move back & forth through various directories.
root@kali:~#
root@kali:~# cd kali-anonsurf/
root@kali:~/kali-anonsurf#
17 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
root@kali:~/kali-anonsurf# ls
root@kali:~/kali-anonsurf#
In the kali-anonsurf folder, you'll find an installer script. Kudos, that's what we want to get anonsurf
working on your system.
./installer.sh
Now it will automatically install the module onto your system & it will also update the /etc/tor/torrc file
to add the following code.
VirtualAddrNetwork 10.192.0.0/10
AutomapHostsOnResolve 1
TransPort 9040
SocksPort 9050
DNSPort 53
RunAsDaemon 1
It will also update your /etc/resolv.conf file to update the following code.
nameserver 127.0.0.1
nameserver 209.222.18.222
nameserver 209.222.18.218
So, with this anonsurf installed, now you are all set to start it.
Enter the following command whenever you want to begin the process. It will automatically start TOR
18 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
for you.
anonsurf start
root@kali:~#
anonsurf myip
My ip is:
1xx.1xx.2xx.1xx
19 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
Instead of stopping and starting again, you can simply restart it to avoid the painstaking. Just hit the
following command:
anonsurf restart
So, each time you restart anonsurf, it will randomly assign you a different IP address! Isn't that amazing
& cool guys?!
Also Read:
Just to satisfy yourself, you may check your IP & DNS by visiting the following site:
https://www.whatismyip.com/
http://dnsleak.com
That's it guys, I hope you enjoy reading this tutorial. Please comment below whether you liked it or not.
Your feedbacks value a lot for us. Meet you soon guys! Take care & happy winter. :)
***************************************************
If you like our efforts, please contribute to us by giving your valuable feedback here
20 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
Hello guys today I am going to show you WiFi hacking using Phishing method.
You may also like to read hacking WiFi using the Wps Push Button here.
So follow me:
To begin, fire up Kali and open a terminal. Then download Wifiphisher from GitHub and unpack the
code.
As you can see below, I have unpacked the Wifiphisher source code.
STEP 2
kali> cd wifiphisher-.1.1
When listing the contents of that directory, you will see that the wifiphisher.py script is there.
kali>ls -l
STEP 3
21 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
Note that I preceded the script with the name of the interpreter, python.
The first time you run the script, it will likely tell you that “hostapd” is not found and will prompt you to
install it. Install by typing “y” for yes. It will then proceed to install hostapd.
This time, it will start the web server on port 8080 and 443, then go about and discover the available Wi-
Fi networks.
When it has completed, it will list all the Wi-Fi networks it has discovered. Notice at the bottom of my
example that it has discovered the network “wonder how to”. That is the network we will be attacking.
STEP 4
When you hit Enter, Wifiphisher will display a screen like the one below that indicates the interface
being used and the SSID of the AP being attacked and cloned.
The target user has been de-authenticated from their AP. When they re-authenticate, they will directed to
the cloned evil twin access point.
When they do, the proxy on the web server will catch their request and serve up an authentic-looking
message that a firmware upgrade has taken place on their router and they must re-authenticate.
When the user enters their password, it will be passed to you through the Wifi phisher open terminal.
22 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
Read my tutorial here on building strong passwords to add up-to your defense strategies against malicious
attacks!
The user will be passed through to the web through your system and out to the Internet, never suspecting
anything awry has happened.
***************************************************
If you like our efforts, please contribute to us by giving your valuable feedback here
23 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
Hello guys, today I'm going to share you the process of installing Kali Linux on your Android
Smartphone.
Before moving on, lets get handy with all that you need to get Kali Linux working on your
Android.
Step 1:
First we need to install UNIX Scripts into our device using Busybox App. Download and
install the app.
Step 2:
24 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
First of all download and install Linux Deploy App on your device from Google
Play Store.
Now after downloading and installing it launch the app in your device and there tap
on the download button.
Now there tap on Distribution option and change it to Kali Linux.
Now scroll up and click on the Install button at the top of there.
Now wait for the download to finish, it requires time depending upon your internet
speed.
Step 4:
Now download and install VNC Viewer App in your Android from Play Store.
Now launch the VNC Viewer App and fill up the settings.
Now click on Connect button there.
Now you're done and you will be able to run Kali Linux on your Android device!
25 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
***************************************************
If you like our efforts, please contribute to us by giving your valuable feedback here
26 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
Hello, what I've seen here on HackeRoyale is that many newcomers want to hack the web and do some
black-hat things, that's fine for me but I don't recommend you to. Ethical hacking requires patience &
practice with it. Since the cost of a dumped database is pretty darn expensive and the owner will do
anything to get that money from you with a law suite.
You might also forget that there are hackers out there that might be targeting YOU right now! So you
might want to secure your system before you even think about taking that black hat on and go offensive
on the internet. Tackling with these cruel elements is a bet! That's where Ethical Hacking comes into
picture!
So I'll try to point the beginners in the right direction here, to make your system more secure.
Notice I wrote "more secure", because when you think "I'm safe and sound" you're wrong, there is always
a way in, and you should be aware of that.
It's hard to find a good VPN service that doesn't log your IP address today, so you have to find a service
that you trust!
You can find a really great VPN comparison chart on the following link
https://thatoneprivacysite.net/vpn-comparison-chart/
A VPN stands for Virtual private network and acts like a tunnel for your connection. In short, your ISP
will only see traffic to the VPN servers and from there the data is invisible for the ISP. This goes for
website owners as well, they will only see the VPN service IP in the logs when you visit their site.
27 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
A firewall is pretty much a must have to secure your system from unwanted incoming traffic such as a
targeted attack or a RAT (Remote administration tool) for example. I won't explain what a firewall is
doing in depth since I bet you have the basic understanding of what a firewall does to secure your
network/system.
What I will do is to give you an advice to download a free and great free firewall here if you don't use one
today or want to use a firewall that is doing the job with less system requirements!
Glasswire is the name, and you can read more about it here and download it on the following link.
https://www.glasswire.com/
Use anti malwarebytes and scan the system frequently (at least once a week) to stay safe from most
malwares that might have gotten in to your system. An active antivirus software is good, but not a must if
you know what you're doing. I've been using my system a long time without any AV now and that is
because I stay aware of what I click on and use a virtual machine for weird stuff that I want to run/install.
You should use add-ons to Firefox and chrome to make the web more secure while surfing as well.
HTTPS everywhere
Privacy Badger
uBlock origin
It's in short a computer running virtually inside of your system. If you get a virus on that machine and
totally lose control of it, you can just shut it down and reinstall it without your main system getting
infected.
You can download VMware player or virtual box and install any system you like to it.
Link to VirtualBox
https://www.virtualbox.org/wiki/Downloads
Let’s say you want to run Kali Linux 2 in VMware player! You just download the kali image file from
28 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
the following link. This image is ready to go directly in VMware player without any installation. Really
fast and easy!
Just do as I did in the picture and find to the kali Linux vmdk file to run.
https://www.kali.org/downloads/
There are a lot of ISO files out there for almost any OS, so you can set up an windows machine for pen
testing.
You can also install Kali Linux on your Android device too. Read here:
This is some very basic security measures that you should be using as a beginner for ethical hacking. I
hope you learned something and I will try to answer any questions that you might have.
Of course there is more than just this, like system encryption and encrypted containers for securing your
personal data as well. But I think that it is a whole new tutorial since it's too much to go through.
***************************************************
If you like our efforts, please contribute to us by giving your valuable feedback here
29 / 30
HackeRoyale | www.hackeroyale.com
Made With Love By h4ck0d3r for hAcKeRs...
HackeRoyale
Made With Love By h4ck0d3r for hAcKeRs...
30 / 30