Nmap Reconnaissance

Nmap (“Network Mapper”) is a free and open source utility for network discovery and security auditing. Many systems and network administrators also find it useful for tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. It was designed to rapidly scan large networks, but works fine against single hosts. Nmap runs on all major computer operating systems, and official binary packages are available for Linux, Windows, and Mac OS X.

I’m going to show how to scan your own network using Nmap with these simple steps. Take note that Nmap is already installed in Kali all you need is type the following to list all commands.

  • nmap -h

n1

Let’s scan first with -v verbose mode to gather info about the network where you can clearly see the open ports and mac address of the router. Here you can insert your target’s IP address or webpage like nmap -v 192.168.1.1 or nmap -v example.com

  • nmap -v 192.168.1.1

n2

The second scan enable OS detection, version detection and script scanning, here you can see lot of information about the network, OS details, traceroute, even the router’s admin page was included.

  • nmap -A 192.168.1.1

n3

The scan to see the open ports of the router and there’s my router’s open ports – 4 in all.

  • nmap -open 192.168.1.1

n5

And to see the connected devices in the network type

  • nmap -sP 192.168.1.1/24

nn

Now you saw how simple Nmap commands can find important information on your target network. All you have to do is try all the commands against your network and not your neighborhood. Happy Hacking!

Wifi Sniffing with Bettercap

What is Bettercap?

Bettercap is a powerful tool to perform various types of Man-In-The-Middle (MITM) attacks against the network, manipulate HTTP and HTTPS traffic in realtime and much more.

Some of the main features include:

  • Full and half duplex ARP spoofing.
  • The first real ICMP DoubleDirect spoofing implementation.
  • Configurable DNS spoofing.
  • Realtime and completely automatized host discovery.
  • Realtime credentials harvesting for protocols such as HTTP(S) POSTed data, Basic and Digest Authentications, FTP, IRC, POP, IMAP, SMTP, NTLM ( HTTP, SMB, LDAP, etc ) and more.
  • Fully customizable network sniffer.
  • Modular HTTP and HTTPS transparent proxies with support for user plugins + builtin plugins to inject custom HTML code, JS or CSS files and URLs.
  • SSLStripping.
  • Builtin HTTP server.

And much more! – Bettercap website

To cut it short this tool can sniff visited passwords and websites,spoof,sslstrip over wifi networks. Bettercap is not installed in Kali so you need to install one by typing:

  • gem install bettercap then press enter

After installing type:

  • bettercap -h  it will give you the commands available for the tool like below

1.png

The next part is choosing your victim’s mac address by using nmap or airodump. There’s a lot of tools to find the connected devices and after choosing your victim let’s move on sniffing part!

  • bettercap -X -L -T (mac address…)

2While you have the option in choosing your victims one by one you can also sniff all the devices connected to the network with the next command.

  • bettercap -X -L

3There’s more useful commands with bettercap available, it depends on what you want to capture, you can even specify the parsers to use. Endless possibilities!

Kali Linux+Hacking

This is my old hobby since Backtrack days – penetration testing. But time has come a new distro has emerge complete with all tools called Kali. Let’s start first with installing Kali Linux on your machine – dual boot, virtual machine, Google is filled with tutorials on where to download and how to install Kali on different OSes so I’m going to skip that part. Most of the tools in this site are already included in Kali because it is packed with more than 300-plus tools and I will only include installation tutorials on tools that are not installed. So what are you doing? Start booting Linux and Enjoy Hacking!! 🙂

dfdf