Scanning a Linux system for vulnerabilities can be a lot of fun.

Scanning a Linux system for vulnerabilities can be a lot of fun. I have used Nessus to find SSH vulnerabilities like Heartbleed. I was doing penetration testing on a Linux machine and I found a Heartbleed bug. Vulnerability Explanation: The installation of OpenSSL on the Linux webserver was found to…

Read More

How to install and start SSH on Kali Linux 2019

Installing and setting up SSH on Kali Linux 2019 is very easy. This enables an SSH connection from Bitvise SSH Client into a VMWare instance of Kali Linux. Firstly, install the SSH service. root@kali:~# apt install sshroot@kali:~# apt install ssh Then, once it is installed, start the SSH service on…

Read More

Trying to crack WPA2 WIFI.

I was trying to crack a WPA2 WIFI network just for fun. I managed to capture a handshake, but the password was not in the wordlist. but I now have a valid handshake that I can try and crack later on. This is the whole process. I started wifite with…

Read More

How to crack an Ubuntu user password easily with John The Ripper.

Cracking an Ubuntu password with John the Ripper is very easy. All that is needed is a good wordlist and the John The Ripper utility. Install the John the Ripper password cracking utility. jason@jason-desktop:~/Documents/Windows$ sudo apt install johnjason@jason-desktop:~/Documents/Windows$ sudo apt install john Dump the Linux user account information to a…

Read More

Cracking a WPA2 network with aircrack-ng and Parrot.

Starting a USB wireless interface in monitor mode. ┌─[root@parrot]─[/home/jason] └──╼ #airmon-ng start wlan1   Found 3 processes that could cause trouble. If airodump-ng, aireplay-ng or airtun-ng stops working after a short period of time, you may want to run ‘airmon-ng check kill’   PID Name 593 NetworkManager 749 wpa_supplicant 923…

Read More

How to crack a wireless WPA2 network with aircrack on Parrot or Kali Linux.

To start a Wireless interface in monitor mode, use this command. This will create a new interface that we may use to attempt to crack a wireless WPA2 network. ┌─[root@parrot]─[/home/user] └──╼ #airmon-ng start wlan1   Found 2 processes that could cause trouble. If airodump-ng, aireplay-ng or airtun-ng stops working after…

Read More

Very useful Nmap scanning tips for getting information from a host.

The nmap -A -P0 command line will scan a host and get information about the host and what is running on it. Press j whilst the scan is running to print statistics about the progress of the scan. Press it again to update it. ┌─[root@parrot]─[/home/user] └──╼ #nmap -A -P0 202.146.215.17…

Read More

How to capture a FTP session password with tcpdump.

How to capture packets from a network with tcpdump and get an FTP login password. I used this tcpdump command line to capture packets traveling over my network, this was intended to capture an FTP login. I am using an Anonymous login as a example, but there is still a…

Read More

How easy it is to crack WIFI with the WPS Pixie attack.

This posting shows how easy it is to crack WIFI access points using the WPS Pixie attack. I needed Internet access and there was a vulnerable access point nearby. So I cranked up Parrot OS and cracked the WIFI access point in 5 minutes. Now I have cracked the WIFI…

Read More

Get SSL information from a website using sslscan.

The sslscan command for the Kali Linux penetration testing distribution is very useful for gaining an insight into the SSL configuration of a web site. Here is example usage on healthcare.gov… root@darknet:~# sslscan healthcare.gov Version: 1.10.5-static OpenSSL 1.0.2e-dev xx XXX xxxx   Testing SSL server healthcare.gov on port 443  …

Read More

How to scan a network for responsive hosts using Kali Linux.

To scan a network for hosts using Kali Linux, the netdiscover command will come in handy. Just give it an IP address and it will find all hosts within that range. I am scanning for all hosts within the range of 172.29.59.1 to 172.29.59.254. root@kali:~/Documents# netdiscover -r 172.29.59.0/24   Currently…

Read More

Enable copy and paste to and from a VMware Kali Linux instance.

Kali Linux runs very well in a VM, but having copy and paste to and from the Virtual Machine is very helpful. To get this working in VMware Pro 12, install these packages. Firstly, this one. root@kali:~# apt-get install open-vm-toolsroot@kali:~# apt-get install open-vm-tools Then this one. root@kali:~# apt-get install open-vm-tools-desktoproot@kali:~#…

Read More