Thursday, August 3, 2023

Monday, October 24, 2022

 How to find a the WiFi password on a Windows laptop that is connected.

Run CMD as administrator

enter this

netsh wlan show profile

this command will show the WiFi user profile and SSID

now enter this

netsh wlan export profile folder=C:\ key=clear

go to the root of C drive and you will find a XML file, open it with notepad

Search for <keyMaterial> and there you will find the password


how you get to the command prompt of a computer with admin privileges is on you

Thursday, August 4, 2022

Red Hat No Cost version

 

you will need to create an account for red hat and give them your information, nothing is free.

Download the no cost version you would like, if you are installing on a VM or Bare metal make sure to get the DVD ISO.

Reference: https://developers.redhat.com/products/rhel/download

Follow the steps to install and you are done, now register your OS to receive patches, pathing doesn't break things...

Register your OS

subscription-manager register --username <username> --password <password> --auto-attach

reference: https://access.redhat.com/solutions/253273

Tuesday, June 7, 2022

 Steps to install and enable Broadcom WiFi devices in Kali Linux v 2022.2

This process works for the following devices


  • BCM4311
  • BCM4312
  • BCM4313
  • BCM4321
  • BCM4322
  • BCM43142
  • BCM43224
  • BCM43225
  • BCM43227
  • BCM43228
  • BCM4331
  • BCM4352
  • BCM4360


First

sudo apt update

Second

sudo apt install broadcom-sta-dkms

Third

sudo apt install broadcom-sta-source

Forth

reboot

enjoy your WiFi experience


Tuesday, May 31, 2022

base64 to decode in terminal

 echo '90oijsdv09uOIDVlkcndvwn' | base64 -d

 echo '90oijsdv09uOIDVlkcndvwn' | base64 -d | tr ";" "\n"



Thursday, November 18, 2021

 Look like you're a hacker in macOS


install HomeBrew

install htop

install cmatrix

arrange terminal windows to look like you are hacking the deathstart

Tuesday, September 21, 2021

 NMap command to remember


NMAP -sP 192.168.1.0/24 = to ping all systems in that range

NMAP -sT -p 80,443 192.168.1.0/24 = search all IPs for defined open ports

sudo NMAP -sS -p 80,443 192.168.1.0/24 = stealth search all IPs for defined open ports

sudo NMAP -sS 192.168.1.90 = stealth search for all open ports, best to do this one machine at a time

sudo NMAP -O 192.168.1.90 = OS detection

sudo NMAP -A 192.168.1.90 = OS detection

hide yourself, -D sets the decoy IP address

sudo NMAP -sS -D 192.168.5.5 192.168.1.22

check vulnerabilities in systems

sudo NMAP --script vuln 192.168.1.90