background preloader

Ubuntu

Facebook Twitter

Near-Infrared Camera. The Infragram Kickstarter video, a great introduction to the project. Introduction Vineyards, large farms, and NASA all use near-infrared photography for assessing plant health, usually by mounting expensive sensors on airplanes and satellites. At Public Lab, we've developed a Do-It-Yourself way to take these kinds of photos, enabling us to monitor our environment through quantifiable data. Our technique uses a modified digital camera to capture near-infrared and blue light in the same image, but in different color channels. Airmon-ng. Description This script can be used to enable monitor mode on wireless interfaces.

airmon-ng

WifiDocs/Driver/bcm43xx. This page aims at getting your Broadcom BCM43xx based wireless network card working.

WifiDocs/Driver/bcm43xx

Some cards should work out-of-the-box, whilst others may need packages downloading from an install CD or using an existing Internet connection (e.g. Ethernet). Depending on the release, these packages can often be simply activated under the desktop menu System > Administration > Hardware/Additional Drivers. Cards produced by Broadcom are supported by several different drivers. It is important to find out what specific card you have. In a Terminal the command lspci will display information about all PCI devices attached to your computer.

Connection Reset By Peer. Simple_wep_crack. Version: 1.20 January 11, 2010 By: darkAudax Introduction This tutorial walks you though a very simple case to crack a WEP key.

simple_wep_crack

It is intended to build your basic skills and get you familiar with the concepts. Getting_started. Version: 1.01 September 25, 2009 By: darkAudax Many people ask “How do I get started?”. This tutorial is intended to answer that question. It is not intended to be a detailed “How To” tutorial, rather it is a road map to get you from where you are to the desired destination of using aircrack-ng. Once you get going, there is an abundance of materials on the wiki describing the tools in great detail and tutorials for various tasks. This tutorial is focused on linux. The basic process consists of three steps: Injection_test. Important note: This option is only available on aircrack-ng 0.9 and up.

injection_test

Description The injection test determines if your card can successfully inject and determine the ping response times to the Access Point (AP). b43. b43/b43legacy is the name of the new driver for wireless b/g cards with Broadcom chipsets.

b43

Brcm80211. Completely open source host drivers, no binary object files.

brcm80211

Install_drivers. Linux As of now, Aireplay-ng only supports injection on Prism2, PrismGT, Atheros, Broadcom (with the b43 driver), Intel IWL, RTL8180, RTL8187, Ralink, ACX1xx and Zydas.

install_drivers

Madwifi-ng. This page only deals with the net80211 version of the madwifi-ng driver.

madwifi-ng

For the mac80211 ath5k version see the mac80211 page . To understand the differences, see mac80211 versus ieee80211 stacks write-up. IMPORTANT If you have a new kernel that supports mac80211 and includes the new ath5k driver then you MUST blacklist it otherwise the net80211 version of the module below will not work. Index of / Where does git store files. HOW do I get temporary root acces over all files till reboot? Installing Metasploit in Ubuntu. Installing Dependencies We start by making sure that we have the latest packages by updating the system using apt-get: sudo apt-get update sudo apt-get upgrade Now that we know that we are running an updated system we can install all the dependent packages that are needed by Metasploit Framework:

Installing Metasploit in Ubuntu

Hacking Ubuntu 12.04 LTS using Metasploit. This was a particularly fun exercise and I decided to share the details as well as the scripts that I’ve created and modified from various sources. First of all, there are very few articles describing Metasploit meterpreter used against Linux (Ubuntu in this case) so I decided to fill in the gap and make this walk-trough from the point where the target runs our binary payload to a complete root compromise of the target system. Download Nessus. Nessus 5 on Ubuntu 12.04 install and mini review.

Having yet to play with Nessus 5, today I grabbed a copy and installed it into my Ubuntu 12.04 64 bit system.

Nessus 5 on Ubuntu 12.04 install and mini review

Take note I am having a quick look at the product, not using it in a commercial manner as part of the work done by HackerTarget.com . This would require a professional feed license (now $1500 USD per year). The download of the Nessus 5 package (.deb) for Ubuntu is around 25mb which contrasts significantly to the recently tested Nexpose Community Edition that weighs in at 200mb+ download for the 64 bit binary. Install takes less than a minute and is fast and easy as can seen below. Howto: Sniff Gmail and Windows Passwords with ettercap on Ubuntu Linux. What You Will Need *A Ubuntu machine to perform the ettercap hackery *A Windows machine to act as a file server (your virtual Windows XP machine will work) *Another Windows machine to be a client (your host Windows XP machine will work) Start Your Ubuntu Virtual Machine 1.

Start your Ubuntu machine and log in as usual. Installing ettercap. Linux Password Cracking: Explain unshadow and john commands ( john the ripper tool ) Exif.php.