Category Archives: Security
Install mate desktop on kali linux
Kali linux Kali Linux comes with a hacked version of the gnome 3 desktop. It has been made to look like gnome 2 but lacks many features of the old version. If you want other desktops then can install kde, xfce or lxde from the repository. However if you want to get the good old… Read More »
How to Sniff Http Post data with Wireshark
Wireshark Wireshark, the most powerful packet sniffer and protocol analyser can be used to sniff data out of the captured packets for various protocols. Network communication takes place in packets and any request like http get/post is broken down into multiple packets and then transmitted to the remote webserver. Wireshark has the ability to reconstruct… Read More »
Hack remote adsl routers
Adsl Routers Adsl routers are very common now a days as the primary hardware device used to connect to broadband connections. The modems connect to the broadband service using the username/password. Then the pcs connect to this router to form a local area network. The pcs use the router as the primary gateway to connect… Read More »
Cracking linux password with john the ripper – tutorial
This simple tutorial shows you how to use john the ripper to carry out dictionary based brute force attacks and crack passwords.
Burp Suite – How to Repeat a Request in a Loop
Burp Suite Burp Suite is a security analysis tool that can be used to simulate web requests to test a web application or system for vulnerabilities. It has many components like Burp Intruder, Scanner, Repeater etc. Burp Intruder can do various kinds of fuzzing attacks with provided payloads. It is used when you need to… Read More »
Crack ftp passwords with thc hydra | tutorial
Brute force password cracking Hydra is a popular password cracking tool that can be used to brute force many services to find out the login password from a given wordlist. It is included in kali linux and is in the top 10 list. On ubuntu it can be installed from the synaptic package manager. For… Read More »
Set the grub timeout to 0 in kali linux
When you start Kali, the grub boot menu comes up which waits for around 5 seconds before booting. Now if there are other oses alongside kali then the grub menu is useful. However if kali is the only os on the system, or for example kali is running inside virtualbox then it is of little… Read More »
Auto login root user at system start in Kali linux
Kali linux uses the root user, since root privileges are needed to run various security tools like nmap and wireshark etc. However its uneasy to type the root/toor combination everytime Kali boots. So to make things simple just make the user root login automatically at system start. And here are the simple steps to do… Read More »
Start apache and mysql at boot on Kali Linux
Apache and mysql are installed by default in Kali Linux. They can be accessed through the Kali Linux menu in Applications. To start apache web server click the menu entry at “Applications > Kali Linux > System Services > HTTP > apache2 start”. Similary to start mysql click MySQL > mysql start. However starting services… Read More »