Test your safety - Lesson 1 - The necessary tools

Υπάρχουν πολλά, μα πάρα πολλά, εργαλεία στο διαδίκτυο που μπορούν να "σπάσουν", "να ψαρέψουν", "να παρακάμψουν" τους κωδικούς σας πρόσβασης σε οτιδήποτε.  Το  κάθε ένα εργαλείο από αυτά είναι εξειδικευμένο και απευθύνεται από τον κωδικό του λειτουργικού σας συστήματος, το κωδικό σας στο wifi, έως και το κωδικό σύνδεσης σας με κάποια υπηρεσία.

car hacker 1197675498 istock peshkov

Learn to protect yourself. These courses are not intended to show you how to become a hacker, but what methods hackers use and how effective they are.

Lesson 1 - The tools

Hackers in principle do not work under windows, in most cases at least. Most tools are made for the Linux environment. So if you want to do any testing on your own systems for how unsafe it is, then you should seriously consider installing linux.

There are many ways to get a machine with linux on it, such as buying a new laptop and putting linux on it (quite an expensive solution), or using part of your hard drive and installing a second one there system (easy, cheap solution, but quite painful for the uninitiated) or simply boot your machine from a live cd, that is, a cd that has linux on it, ready, pre-loaded.

And since our logic is not to "break" the neighbor or Microsoft, but to test our machines and our connections, and in order not to enter into expenses and painful procedures, we will recommend you to start linux from a live cd and not even from a cd, but from a simple 4 GB usb stick. So from a live usb.

Because we will need in our usb stick (we think we all have a usb, even commercials), a linux environment and some applications that hack specific and procedures, for convenience we will suggest you to get them all in one, since they are ready on the internet.

Try them out Kali LinuxOr Backtrack. Our test will be done with the Time. Both are ready linux based on Debian, loaded with ready-made gadgets. There are several online videos (some of which will show you here) about how each tool works.

Let's start on this lesson to build a usb with Kali Linux in, ready and instantly bootable:

Our materials: a usb stick of at least 3 GB (4GB is even better), a computer with wifi - preferably a laptop and an internet connection.

Methodology:

  1. Download Kali Linux from here (we chose 32bit full release, if you can try 64bit)
  2. In the environment Windows download it win32-image-writer (it's a tool to write to the usb, wait for 5 seconds and it will open a window to download it) (A also pretty easy program for the same job is Universal USB Installer. Download it and follow the instructions provided by official webpage)
  3. Insert the usb stick into a usb port on your computer

  4. Run win32-image-writer
kali-usb-install-windows

Select the file ISO of Kali Linux which you have downloaded and the device that is your stick.

Πατήστε "Write" και περιμένετε να τελειώσει η .

WARNING: You will lose anything that you have already written on your stroller. Kali Linux registration has its meaning . Be sure not to cry about lost data that might be inside the stick.

  1. Once the recording is finished you can remove the stick from your computer, close it all and restart your computer.
  • On reboot you will need to enter the bios of your machine and tell it to boot first from the usb port, then from the dvd and then from your hard drive. Here we can not give you specific information since each machine has a different bios. You have to find out for yourself.
  • Insert the stick into a port on your computer and reboot your machine by booting from the stick. On the first screen of Kali linux select "Live 686 -pae". Let it load normally. You are now working in a linux environment and you are doing well Kali Linux they've seen all your peripherals, from your camera to the wireless network.
  • Try having fun with linux and connect either wired or wireless to the internet.

The original administrator is called "root" and has the password "toor" (all words without quotes)

In the next lesson we will see how easily and quickly one breaks Wireless network with WEP encryption and why we should not put in our wireless router codes with WEP encryption.

Dimitris - iGuRu.gr

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by Dimitris

Dimitris hates on Mondays .....

One Comment

Leave a Reply
  1. You can easily do many things without even having Linux.
    Many attacks have been made from windows environments.
    As you can also do it with android.
    Kali Linux and backtrack is for what specialized stuff.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).