0% found this document useful (0 votes)
4 views

Notepad_Commands_Ethical_Hacking_Guide

The document provides a comprehensive guide on batch scripting, VBScript, INF file commands, and ethical hacking tools. It includes basic and advanced commands for each scripting language, as well as tools like Nmap, Metasploit, Wireshark, and Aircrack-ng for ethical hacking. Additionally, it covers skills such as web application hacking and password cracking techniques.
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
4 views

Notepad_Commands_Ethical_Hacking_Guide

The document provides a comprehensive guide on batch scripting, VBScript, INF file commands, and ethical hacking tools. It includes basic and advanced commands for each scripting language, as well as tools like Nmap, Metasploit, Wireshark, and Aircrack-ng for ethical hacking. Additionally, it covers skills such as web application hacking and password cracking techniques.
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 7

Notepad Commands & Ethical Hacking Full Guide

### 1. Batch Scripting Commands

#### Basic Commands

- echo: Display text in the command line window.

echo Hello, World!

- pause: Pauses the script until a key is pressed.

pause

- cls: Clears the command prompt screen.

cls

- dir: Lists all files and directories in the current directory.

dir

- del: Deletes a file or directory.

del filename.txt

- cd: Changes the directory.

cd C:\Users

- exit: Exits the batch script or command prompt.

exit

#### Variables and Conditions

- set: Set a variable.

set VAR=Hello

echo %VAR%

- if: Conditional statement.

if %VAR%==Hello echo Condition met


- for: Loop over a set of commands.

for /l %%x in (1, 1, 5) do echo %%x

#### Advanced Commands

- goto: Jumps to a specified label.

goto MyLabel

:MyLabel

echo We are at MyLabel

- call: Calls another batch script.

call otherbatch.bat

- start: Starts a program or command.

start notepad

- timeout: Pauses the script for a specified time.

timeout /t 5

### 2. VBScript Commands

#### Basic VBScript

- MsgBox: Displays a message box.

MsgBox "Hello, World!"

- InputBox: Prompt the user for input.

Dim name

name = InputBox("Enter your name:")

MsgBox "Hello, " & name

#### Variables

- Assigning Values: Assign values to variables.


Dim greeting

greeting = "Hello, World!"

MsgBox greeting

#### File Operations

- FileSystemObject: Create, delete, and manipulate files.

Set fso = CreateObject("Scripting.FileSystemObject")

fso.CreateTextFile("C:\Test.txt")

#### Loops and Conditions

- For...Next Loop: Looping through a range of numbers.

For i = 1 To 5

MsgBox "Number: " & i

Next

- If...Then...Else: Conditional statements.

If age > 18 Then

MsgBox "You are an adult."

Else

MsgBox "You are underage."

End If

#### Running External Programs

- WScript.Shell: Launch programs or command-line instructions.

Set shell = CreateObject("WScript.Shell")

shell.Run "notepad"

### 3. INF File Commands


#### INF File Basics

An INF file is a plain-text file used for installing drivers and system configurations. They contain

sections with commands, paths, and settings.

- Version Section:

[Version]

Signature = "$Windows NT$"

- Manufacturer Section:

[Manufacturer]

%MfgName% = Standard, NTamd64

- Driver Installation Section:

[Standard]

%DeviceDesc% = Install, USB\VID_1234&PID_5678

- Installing Drivers:

[Install]

CopyFiles = DriverFiles

- Copying Files Section:

[DriverFiles]

driver.dll

#### INF File Example

[Version]

Signature = "$Windows NT$"

Class = USB

ClassGuid = {A5DCBF10-6530-11D2-901F-00C04FB951ED}

Provider = %MfgName%
[Manufacturer]

%MfgName% = Standard, NTamd64

[Standard]

%DeviceDesc% = Install, USB\VID_1234&PID_5678

[Install]

CopyFiles = DriverFiles

[DriverFiles]

driver.dll

### 4. Ethical Hacking Tools & Commands

#### Nmap (Network Scanner)

- Basic Scan: Scans a single IP.

nmap 192.168.1.1

- Scan Range of IPs: Scans a range of IP addresses.

nmap 192.168.1.1-254

- Port Scanning: Scans for open ports on a target.

nmap -p 80,443 192.168.1.1

#### Metasploit (Penetration Testing Framework)

- Start Metasploit:

msfconsole

- Search for Exploits:


search smb

- Using an Exploit:

use exploit/windows/smb/ms17_010_eternalblue

- Execute Payload:

exploit

#### Wireshark (Packet Analyzer)

- Capture Packets: Start a capture on the desired network interface.

- Filter Packets:

ip.addr == 192.168.1.1

- Analyze Protocols: Select a protocol to decode and analyze packet details.

#### Aircrack-ng (Wi-Fi Hacking Tool)

- Scan for Wi-Fi Networks:

airodump-ng wlan0

- Crack WEP Key:

aircrack-ng -b [BSSID] -w [wordlist] [capture_file]

### 5. Additional Ethical Hacking Skills

#### Web Application Hacking

- SQL Injection: Inject SQL queries to exploit vulnerable databases.

' OR 1=1 --

- Cross-Site Scripting (XSS): Inject malicious scripts to exploit web forms.

#### Password Cracking

- John the Ripper: Crack passwords using wordlists and algorithms.


john --wordlist=passwords.txt hash.txt

You might also like