Scanning a Linux system for vulnerabilities can be a lot of fun.

Scanning a Linux system for vulnerabilities can be a lot of fun. I have used Nessus to find SSH vulnerabilities like Heartbleed. I was doing penetration testing on a Linux machine and I found a Heartbleed bug. Vulnerability Explanation: The installation of OpenSSL on the Linux webserver was found to be vulnerable to the Heartbleed … Read more

How to install and start SSH on Kali Linux 2019

Installing and setting up SSH on Kali Linux 2019 is very easy. This enables an SSH connection from Bitvise SSH Client into a VMWare instance of Kali Linux. Firstly, install the SSH service. root@kali:~# apt install sshroot@kali:~# apt install ssh Then, once it is installed, start the SSH service on your Kali instance. root@kali:~# systemctl … Read more

Newest Kali Linux release offers an undercover fake Windows 10 mode.

The latest Kali Linux distribution release offers a script that will skin the Linux Gnome desktop to look just like Windows 10 by running a simple command. This means that you can pretend to be running Windows, but actually be using Kali Linux. Run the script again to change back to the default Kali desktop. … Read more

How to crack an Ubuntu user password easily with John The Ripper.

Cracking an Ubuntu password with John the Ripper is very easy. All that is needed is a good wordlist and the John The Ripper utility. Install the John the Ripper password cracking utility. jason@jason-desktop:~/Documents/Windows$ sudo apt install johnjason@jason-desktop:~/Documents/Windows$ sudo apt install john Dump the Linux user account information to a file from the shadow and … Read more

Cracking a WPA2 network with aircrack-ng and Parrot.

Starting a USB wireless interface in monitor mode. ┌─[root@parrot]─[/home/jason] └──╼ #airmon-ng start wlan1   Found 3 processes that could cause trouble. If airodump-ng, aireplay-ng or airtun-ng stops working after a short period of time, you may want to run ‘airmon-ng check kill’   PID Name 593 NetworkManager 749 wpa_supplicant 923 dhclient   PHY Interface Driver … Read more

How to crack a wireless WPA2 network with aircrack on Parrot or Kali Linux.

To start a Wireless interface in monitor mode, use this command. This will create a new interface that we may use to attempt to crack a wireless WPA2 network. ┌─[root@parrot]─[/home/user] └──╼ #airmon-ng start wlan1   Found 2 processes that could cause trouble. If airodump-ng, aireplay-ng or airtun-ng stops working after a short period of time, … Read more

Very useful Nmap scanning tips for getting information from a host.

The nmap -A -P0 command line will scan a host and get information about the host and what is running on it. Press j whilst the scan is running to print statistics about the progress of the scan. Press it again to update it. ┌─[root@parrot]─[/home/user] └──╼ #nmap -A -P0 202.146.215.17   Starting Nmap 7.50 ( … Read more

Cracking Windows 10 passwords with john the ripper on Kali Linux 2016.

Break Windows 10 password hashes with Kali Linux and John the Ripper Cracking the SAM file in Windows 10 is easy with Kali Linux. Use a Live Kali Linux DVD and mount the Windows 10 partition. Firstly, get the SAM and SYSTEM files from the C:\Windows\System32\config folder. Copy these to your desktop directory. Then dump … Read more

Get SSL information from a website using sslscan.

The sslscan command for the Kali Linux penetration testing distribution is very useful for gaining an insight into the SSL configuration of a web site. Here is example usage on healthcare.gov… root@darknet:~# sslscan healthcare.gov Version: 1.10.5-static OpenSSL 1.0.2e-dev xx XXX xxxx   Testing SSL server healthcare.gov on port 443   TLS renegotiation: Secure session renegotiation … Read more

How to scan a network for responsive hosts using Kali Linux.

To scan a network for hosts using Kali Linux, the netdiscover command will come in handy. Just give it an IP address and it will find all hosts within that range. I am scanning for all hosts within the range of 172.29.59.1 to 172.29.59.254. root@kali:~/Documents# netdiscover -r 172.29.59.0/24   Currently scanning: Finished! | Screen View: … Read more

Enable copy and paste to and from a VMware Kali Linux instance.

Kali Linux runs very well in a VM, but having copy and paste to and from the Virtual Machine is very helpful. To get this working in VMware Pro 12, install these packages. Firstly, this one. root@kali:~# apt-get install open-vm-toolsroot@kali:~# apt-get install open-vm-tools Then this one. root@kali:~# apt-get install open-vm-tools-desktoproot@kali:~# apt-get install open-vm-tools-desktop Then copy … Read more

How to get comprehensive SSL information out of a website with Ubuntu.

The sslscan utility will print out a comprehensive report listing all of the SSL ciphers used by a website secured by SSL. This can be very useful information when you are planning to attack this website. Or just for research purposes. In this example, I am scanning facebook.com and getting information about the ssl ciphers … Read more