Kali Linux

Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security.

How Progressive Slots Look Like In The Future

What are Progressive Slots, and How Do They Work?

Progressive jackpot slots have been around for a long time and are great to play, just like ordinary in-game jackpot slots. With progressive slots, the total jackpot amounts constantly change because a small amount of your wager is added every time you bet. This applies to every slot player on the network, so they end up with astronomical jackpot amounts with progressive slots.

The appeal of progressive slots is the potential to win a massive sum of money with only a small wager. The tricky part is that the winner is based on a random number generator (RNG), so it’s hard to predict who will win or when the next win will happen (though many have tried). The reverse could also occur where someone wins while you are playing, and that depletes the pot drastically, meaning if you were to win next, the jackpot might be significantly less.

Image by LoggaWiggler from Pixabay

Tips For Playing Progressive Slots

There is no formula to win at Progressive. It is 99% based on luck, but we will share some tips that may help you.

  1. Choose a reputable casino to avoid winning and not getting your winnings.
  2. Manage your budget, as tempting as it may be, to keep playing, thinking the next spin may be it, reign in your spending, and bet only money you can lose.
  3. Go for the maximum wager (within your budget, of course).
  4. If you ever win the jackpot, don’t spend it all; engage a financial advisor.

The Future of Progressive Slots

Innovation and technological advancements have made an impact in every industry, and that includes the gambling industry. So where do we see progressive slots in the future? Without a doubt, they will still be around ten years from now. But we must admit that they are declining in popularity, and more than the big jackpot wins are needed to draw new players in.

“Poker-Faced” New Age Players

Players have more information on how progressive slots work and the odds of winning. Some say as high as 50,000,000 to 1; this has put off many players who would rather play something with better chances. Players also understand how RT works, and its meaning; progressive slots tend to have a lower RTP than most slot games. Many gamblers prefer table games where you can win based on strategy and skill. That’s why there has been an increase in popularity around card games like Blackjack and Poker; once you have mastered the poker terms and slang and have a solid strategy, you can see some returns.

With Gen Z coming of age and partaking in gambling, there is a shift to more technologically advanced games and a more interactive and social player experience. Slots, in general, could be more interactive games and can be pretty lonely. Ultimately, table games offer better value for players in monetary returns and social interaction. Even when playing online, you can interact with the dealer, and depending on the casino, you can interact with other players.

Accumulative Cost

Another downside with progressive jackpots is you need to know when or how much you will win; you could be playing consistently over a couple of months only to have someone win the jackpot just after you log off. And unlike lottery tickets or games like craps and roulette, it could be weeks, months, or years before the jackpot is won. That is a lot of money used to wager over time.

Simplicity

Progressive slots are easy to play, and the rules are just as easy to understand, and this is a drawcard for many people. Many games also have a lower-tier jackpot which is also progressive, but players have a higher chance of winning; this is another reason players keep playing. The minimum wager amount is a drawcard for players vs. other casino games. So with as little as $0.50, you can win millions without effort by pressing the spin button.

The Jackpot Amounts

No matter how indifferent you are to progressive jackpots, the thought of walking away with $20 million has crossed your mind. These are the amounts many have walked away with in progressive jackpot winnings. Mega Moolah, nicknamed “Million Maker,” has had the most lucrative wins. In January 2019, a massive $20,057,034, while the following year, a $13,615,861 jackpot was won through Luxury Casino. The thought of those millions coming our way does keep us playing these slots.

Cybersecurity risks behind casino
Image by jacqueline macou from Pixabay

Last Word

In most online casinos, over 50% of their game library is dedicated to slot games, and progressive slots form part of that. With the integration of virtual reality and mixed reality in the gambling space, we can only hope it will improve how we play slots and we can enjoy the experience even more. We don’t foresee a gambling experience without progressive slots, no matter how unpopular they may get amongst experienced players. And frankly, it would be boring without them around to remind us of what we could win.

Create Own Dark Website (.onion) on Linux

We have learns how Tor network works and how to use it in our Tor article. As we know dark websites uses .onion for their domain extension. Here the question comes can we create our own website in Dark Web using our Kali Linux system ? The answer is yes easily. No port forwarding, no spending on buying domain names.
By following our detailed guide we can host our website or entire web application on deep web with onion domain extension in 5 minutes. We have used our beloved Kali Linux system for this article but any Debian based Linux distro (Ubuntu, Linux Mint, Parrotos ,ElementaryOS) will work.

host own dark web

In this article we are going to learn how to host own .onion dark web in Kali Linux.

Install & Configure Tor

First of all we install and configure Tor service on our Kali Linux. To do that we run following command in our Kali Linux Terminal:

sudo apt-get install tor -y

Tor will be installed on our system after we provide our root password. The screenshot of the command is following:

tor install on kali linux

Then we need to configure torrc file located on /etc/tor/torrc . So we apply the following command:

sudo mousepad /etc/tor/torrc

The screenshot is following:

configuring torrc

Then we need to find these two lines (highlighted on the above screenshot) and remove # from both line and save the file (uncomment). After doing this this will look like following:

configure torrc

Now we save this file by using CTRL+S, and close this file after saving. Then we restart Tor service by using following command:

sudo service tor restart

Create & Host Website on Localhost

Now we create a web page on our desktop called index.html or index.php. We do it by using following command:

cd Desktop && touch index.html

Then we edit the web page file and code a simple website for demo. We open the html/php file in mousepad or any other text editor.

mousepad index.html

Then we write a simple html code for an website like following:

demo html website code

Here is site is created for demo, that’s why it is so simple. We can host larger web applications. Then we save (CTRL+S) and close this file. This file is in our Desktop, so we start a php based localhost server in our Desktop using following command:

php -S 127.0.0.1:8080

Now the development server of php will be start as we can see in the following screenshot:

php development server started
Now we check our hosted localhost website, by navigating 127.0.0.1:8080 from our browser.

Example localhost website

Here we had started localhost server using php on 8080 port. We can also use port 80 (if it is not already running), but it will require root permission (sudo php -S 127.0.0.1:80). We can also use python server or apache server or any other localhost web server to host localhost website.

Connecting Tor service with our Localhost

Then we leave this terminal window as it is(running localhost server). Then we open another terminal and type following command on new terminal:

sudo -u debian-tor tor

Let wait a bit and let it configure to 100%. This will Establish a Tor circuit, It may require couple of minutes depending on our system performance and internet speed. The screenshot is following:

Establishing a Tor circuit

All set, our dark web is hosted. Hey wait, where is the .onion link ?
.onion link is generated randomly. To see our hosted demon dark website’s .onion we open another terminal window (3rd terminal,because we can’t close or use those terminals, otherwise connection will lost.) and type following command to see our Dark Web address:

sudo cat /var/lib/tor/hidden_service/hostname

The screenshot is following:

onion link of our own dark web

Now we can access this .onion website with Tor browser from anywhere and any device. Learn more about Tor and Tor Browser read our this tutorial.
This is a demo website for education purpose, but we can host any kind of website on deep web that is not illegal. But we should not abuse this to host illegal websites that voids our federal laws. That will be crime and we are not responsible for that.

Love our articles? Make sure to follow us on Twitter and GitHub, we post article updates there. To join our KaliLinuxIn family, join our Telegram Group. We are trying to build a community for Linux and Cybersecurity.

To join our family, join our Telegram Group. We are trying to build a community for Linux and Cybersecurity.

For anything we always happy to help everyone on the comment section. As we know our comment section is always open to everyone. We read each and every comment and we always reply.

Easily Setup SQL Injection Testing Lab on Kali Linux

In our some previous articles we discussed about some penetration testing labs, like PentestLab , DVWA where we can practice and improve our attacking skills. Practicing is very important, Practice makes perfect. In today’s article we are going to discuss about how to set SQLi lab on Kali Linux to test our SQL Injection skills. Advanced SQL Injection is still a major bug can be found on various sites. That because still learning and growing SQL Injection skills are profitable for cybersecurity experts and bug bounty hunters.

install sqli lab on Kali Linux

For this lab setup we are going to use SQLi_Edited, this is a upgraded fork of sqli-labs (Dhakkan Labs). Before cloning it from GitHub let we move to our /var/www/html directory, we are going to clone it there to make things easy.

cd /var/www/html

Here we need to clone the repository from GitHub by using following command:

sudo git clone https://github.com/Rinkish/Sqli_Edited_Version

In the following screenshot we can see that this repository is successfully cloned to the directory.

SQLi Lab  git clonning

Now we can go inside this directory by using following command:

cd Sqli_Edited_Version

Here we use ls command to see all the files, as we can see in the following screenshot:

SQLi labs git clonned

Here we can see the directory named “sqlilabs“, Now we move it on the previous directory and rename it for easy to open by applying following command:

sudo mv sqlilabs/ ../sqli

Then we back to our previous directory by using following command:

cd ..

We can see the process in the following screenshot:

moving sqlilabs directory

Now we need to edit database credential file named “db-creds.inc“, which is located under “sqli/sql-connections/db-creds.inc” and put our user name and password for database. To edit it we are going to use infamous Linux text editor nano.

sudo nano sqli/sql-connections/db-creds.inc

In the following screenshot we can see the default configuration of it, where the database user is root and database password is blank.

sqlilabs databse username and password changing

Now we modify this as per our Kali Linux system user, here we are using user “kali” and we can also choose a password as we want, as shown in the following screenshot:

sql injection lab setup

Now we save and close it by typing CTRL+X, then Y, then Enter ↲.

Now we need to setup our mySQL database for our Kali Linux system. MySQL comes preloaded with Kali Linux. We need to open up our MariaDB as root user by using following command:

sudo mysql -u root

Then we need to create our user with password, in our case our user will be ‘kali‘ and password will be ‘1234‘. So the command for us will be following:

CREATE USER 'kali'@'localhost' IDENTIFIED BY '1234';

Now our user is created as we can see in the following screenshot:

creating user on mysql Kali Linux

Now we need to grant all permission to user ‘kali‘ by using following command:

GRANT ALL PRIVILEGES ON *.* TO 'kali'@'localhost';

The screenshot of the above command is following:

grant permission for mysql database user on Kali Linux

Database setup is done, now we can exit from MariaDB by using CTRL+C keys and run following command to start our MySQL services:

sudo service mysql start

Our setup is almost complete now we need to run our apache2 server (comes pre-loaded with Kali). We start our Apache2 web server by using following command:

sudo service apache2 start

Now our web server is running, we can see it by navigating to localhost/sqli URL from our browser. Our SQL Injection lab will open in front of us as we can see in the following screenshot:

sqli lab challanges

Here for the very first time we need to ‘Setup/reset database for labs’. After clicking there our database setup will start as we can see in the following screenshot:

SQLi labs database connecting

Now a page will open up in our browser which is an indication that we can access different kinds of Sqli challenges, as we can see in the following screenshot:

SQLi labs on Kali Linux

Here we can solve various types of SQL injection challenges, by solving them our SQL Injection skill will be improved. For an example, to start the basic SQL Injection challenge we need to click on Lesson 1.

SQLi Labs basic challenge 1

This is all for this article. We had learnt how we can create SQL Injection practice labs on our system and practice our SQL Injection skills from basics to advance.

Love our articles? Stay updated with our articles by following us on Twitter and GitHub. Be a part of the KaliLinuxIn community by joining our Telegram Group, where we focus on Linux and Cybersecurity. We’re always available to help in the comment section and read every comment, ensuring a prompt reply.

Amap – Gather Info in Easy Way

Amap is an application mapping tool that we can use to read banners from network services running on remote ports. In our this detailed article we are going to learn hot we can use Amap on Kali Linux to acquire service banners in order to identify the services running with open ports on a target system. This is a very good information gathering tool for cybersecurity.

amap on Kali Linux

To use Amap to gather service banners, we will need to have a remote system running network services that discloses information when a client device connects to them. In our article we are going to use a Metasploitable2 instance for example. We already have an article about installing Metasploitable2.

Amap is comes preloaded with our Kali Linux system so we don’t need to install it on our system, we can directly run the following command on our terminal to see the help/options of Amap:

amap --h

The output of command shown in the following screenshot:

amap help options on Kali Linux

In the above screenshot we can see that -B flag in Amap can be used to run Amap in banner mode. This have it collect banners for the specified IP and service port(s). This application can be used to collect the banner from a single service by specifying the remote IP address and port number.

For an example we run following command on our terminal:

amap -B 172.20.10.10 21

This command will scan our Metaspoitable2 IP to grab the banner of port 21. The result shown in the following screenshot:

banner garbbing on port 21 using amap

On the above screenshot, we can see that Amap has grabbed the service banner from port 21 on the Metasploitable2 system. We can also run this command to perform a scan of all the possible TCP ports, all the possible ports must need to scanned. The portions of the TCP headers that define the source & destination port address are both 16 bits in length, also each bit can retain a value of 1 or 0. So there are 216 or 65536 possible TCP port addresses. To scan all the TCP ports all we need to specify the range of 1 to 65535. We can do this by using following command on our terminal:

amap -B 172.20.10.10 1-65535

In the following screenshot we can see the output of the applied command.

amap banner grabbing of all ports

In the above screenshot we can see that we got the opened ports and their banners. Sometimes the normal output of the command shows lots of unnecessary & redundant information that can be extracted from the output. Like the IP address & metadata is there without any logic. We can filter the output using following command:

amap -B 172.20.10.10 1-65535 | grep "on" | cut -d ":" -f 2-5

Now in the following screenshot we can see that the output is to the point.

filtered output of amap

This shows the principal that tells how Amap can accomplish the task of banner grabbing is same as some other tools like Nmap. Amap cycles through the list of destination port address, attempts to establish a connection with each port, and then receives every returned banner that is sent upon connection to the service running on the port.

Love our articles? Stay updated with our articles by following us on Twitter and GitHub. Be a part of the KaliLinuxIn community by joining our Telegram Group, where we focus on Linux and Cybersecurity. We’re always available to help in the comment section and read every comment, ensuring a prompt reply.

Best Budget WiFi Adapter for Wireless Testing on Kali Linux

To perform wireless auditing we need some special WiFi adapters that supports monitor mode, packet injection and soft AP mode. Alfa cards are known for best quality and reliable. But Alfa card’s price is high for students.

In our this article we are going to cover a budget friendly TP-Link WiFi adapter that supports monitor mode, packet injection and soft AP. TP-Link AC600 is a perfect budget WiFi adapter for cybersecurity students. It also have supports of 2.4Ghz and 5Ghz bands on Kali Linux.

tp-link ac 600 kali linux

TP-Link AC600 comes with a 5dBi antenna which can rotate 180° to cover a long range. This WiFi adapter comes with RTL8821AU chipset which not supported on our Kali Linux (2022.1) directly. So if we plug it in via our system’s USB port, we will see nothing will happen. Ever we can’t see it’s network interface. Let’s configure it for our Kali Linux system.

Configuring TP-Link AC600 for Kali Linux

After plug it in with our system we check for our network interfaces by using following command:

iwconfig

In the following screenshot we can see that we cant see any external wireless network interface (in our case wlan0 is our inbuilt adapter).

iwconfig network interfaces on Kali Linux

Now we check connected devices on our USB via following command:

lsusb

The output sown in the following screenshot:

devices list connected with kali linux

Here we can see our TP-Link adapter (highlighted) with the chipset. It means it connected but we need to install drivers for it. Before installing drivers we need to make sure that we are using a updated version of Kali Linux.

To install TP-Link AC600 driver on our updated Kali Linux we just need to run following command:

sudo apt install realtek-rtl88xxau-dkms

The following screenshot shows the output of above command:

installing AC600 driver on our Kali Linux system

In the above screenshot we can see the output of our applied command. After installing the driver it also not gonna work. What we need ? Yes we need a reboot. Lets reboot our system.

After the reboot we can check again our network interfaces by using following command:

iwconfig

We can see the result in the following screenshot:

network interfaces on kali

Now we can see the wlan1 interface which is our TP-Link AC600 adapter. In the above screenshot we can notice that the mode is managed. We can change it to monitor mode by using following commands one by one:

sudo airmon-ng check kill
sudo airmon-ng start wlan1

Now we check if the monitor mode is started or not by using following command:

iwconfig

The following screenshot shows the output of the above commands.

starting monitor mode on tplink ac600

We can see that our wlan1 interface now have Monitor Mode (highlighted). Now lets check if it is working or not. To do so we need to run following command:

sudo airodump-ng wlan1

In the following screenshot we can see that we are searching for target WiFi.

monitor mode working on tplink ac600

So, it’s time to check for the packet injection is working perfectly or not by using following command:

sudo aireplay-ng --test wlan1

In the following screenshot we can see that packet injection is also working fine.

packet injection is working fine

Let we check for softAP mode by using following command:

sudo airbase-ng -a xx.xx.xx.xx.xx.xx --essid "ESSID" -c 12 wlan1

We can choose any BSSID (in above example x refers to any number) and ESSID on the above command -c is for specify a channel. We can see the output in the following screenshot:

soft ap started on tplink ac600

In the above screenshot we can see that we have started a soft AP on 01:02:03:04:05:06 BSSID, and the ESSID is Kali_Tutorials on channel 12 with our wlan1 interface. Now we can see a wireless network around us using other devices on our given ESSID.

We left one more thing that TP-Link AC600 supports dual band and our previous all the examples were on 2.4 Ghz, so how we can work with 5Ghz.

Let’s check for 5Ghz support, but we can’t scan 5Ghz networks using aircrack-ng so we run following command to scan 5Ghz networks using TP-Link AC600:

sudo airodump-ng --band a wlan1

In the following screenshot we can see 5Ghz networks around us:

changing 5Ghz interface

Now we can also see iwconfig to see our network interfaces and in the following screenshot:

5ghz network interfaces

We can see in the above screenshot that our wlan1 is on 5Ghz.

Extra Talks

TP-Link AC600 is a very good affordable WiFi adapter for penetration testing students, not just only pocket friendly, it has quality also. It supports 5Ghz band with monitor mode, packet injection and soft AP. These things makes it very competitive with other adapters (especially Alfa cards).

This is how we can use TP-Link AC600 on our Kali Linux and use for Wireless auditing.

Love our articles? Make sure to follow us on Twitter and GitHub, we post article updates there. To join our KaliLinuxIn family, join our Telegram Group. We are trying to build a community for Linux and Cybersecurity. For anything we always happy to help everyone on the comment section. As we know our comment section is always open to everyone. We read each and every comment and we always reply.

Zenmap – GUI of Nmap

Zenmap is Official Graphical User Interface (GUI) version of Nmap. Zenmap is also very powerful tool like nmap. For it’s graphical interface and easy menus makes it very easy to use.

Zenmap install on Kali Linux 2021

Previously Zenmap comes pre-installed on Kali Linux but newer version (from 2019.4) doesn’t comes with Zenmap. So in our this article we are going to learn how to install Zenmap on Kali Linux in 2023 and use it.

Installing Zenmap on Kali Linux 2023

Zenmap relies on deprecated Python 2 libraries that are not available in Kali Linux. So it is not available on Kali Linux repository. Also it’s official .deb file comes with some errors during installing. So we are going to install it using Kaboxer (Kali Applications Boxer).

To install it we need to have an updated system. We need to apply following command to install Zenmap on our Kali Linux system.

sudo apt install zenmap-kbx -y

After providing our root password the installation will be started, as we can see in the following screenshot:

installing zenmap on kali linux

After the installation is complete we just need to run following command to start Zenmap:

zenmap-kbx

Now we can see that the above command opens Zenmap on our Kali Linux system in the following screenshot:

zenmap on kali linux

This is how we can install and run Zenmap on Kali Linux using Kaboxer.

Using Zenmap on Kali Linux

After a successful installation we can use Zenmap. If we use Zenmap with root then we can use it’s all options. So we open it with root by using following command:

sudo zenmap

We can see that Zenmap is opened on the following screenshot:

Zenmap running on kali linux 20121

Here everything is very easy. Here we need to put the IP address of our target network. For an example we are choosing our localhost system’s IP address (192.168.122.148), we also can choose the website’s address.

Then we need to choose the profile as “Quick Scan“. For an example we have chosen “Quick Scan” we can choose other profiles as per our requirements. Then we just need to click on “Scan”. Then the result will comes in front of us as the following screenshot:

zenmap scan results

In the above screenshot we can see the open ports on our target.

Once the scan has completed, we can click on each tab to get further details about our target. If we’re performing a scan on an entire network, the “Topology” tab will help us create a network diagram of the target network.

Zenmap is very easy to use and user-friendly. This is how we can install Zenmap on Kali Linux new versions and it’s uses.

Liked our article? Then make sure to follow our mail-subscription to get new articles directly on inbox. We also update articles on our Twitter and GitHub profiles. Make sure to follow us there. We also have Telegram group for chatting with everyone.

For any kind of problem and queries make sure to comment in the comment section. We always reply.

How to Install Java OpenJDK8 on Kali Linux Manually

There are lots of cybersecurity projects and tools are available on the internet. Some of them like L3mon, HaxRAT and other Android RAT tools requires Java 8/OpenJDK version 8 on our system. In Kali Linux recent update OpenJDK 8 is removed from Kali Linux repository and only OpenJDK 11 comes with Kali Linux. But some tools written on Java 8 so of we want to use those tools we must need to install OpenJDK 8 on our Kali Linux manually.

install openjdk 8 on Kali Linux

In our this article we are going to learn how to install OpenJDK 8 on our Kali Linux system.

Installing OpenJDK 8 on Kali Linux

In our this article we are going to install OpenJDK 8 on our favorite Kali Linux system. Before that we are going to check our system which version if Java is installed on our system by applying following command on our terminal:

java -version

We can see the output on the following screenshot:

Java version installed on our system

In the above screenshot we can clearly see that we have only OpenJDK 11 on our system. Let’s start the OpenJDK 8 installation process start. First of all we need to go into Oracle Official website and Create an Oracle account and login there.

Oracle Account creation page

After sign up and login we need to move to the download page of OpenJDK 8. We need to scroll down a little bit to find OpenJDK version 8, as shown in the following screenshot:

openjdk 8 downlad page
For our x64 PC we are downloading the highlighted version

We click on the jdk-8u321-linux-x64.tar.gz link to download. Then we got a popup window and we accept the terms and conditions of Oracle to download this. Shown in the following screenshot:

accept the Oracle Technology Network License Agreement for Oracle Java OpenJDK8 to download

Now we need to click on the download button and let the download finish. Usually the downloads files stored on our Downloads directory. Now lets open our terminal and navigate to /usr/lib/jvm (If our system doesn’t have any of Java versions then we need to create this jvm directory under /usr/lib manually by using sudo mkdir -p /usr/lib/jvm command) by using following command:

cd /usr/lib/jvm

Now here we are going to extract our Java OpenJDK 8 compressed file by using following command:

sudo tar -xvzf ~/Downloads/jdk-8u321-linux-x64.tar.gz

We can see the output on the following screenshot:

extracting java 8 on Kali Linux

After all files extracted we need to navigate to our newly de-compressed directory (jdk1.8.0_321) by using following command:

cd jdk1.8.0_321

Here we need to set the java path to do so we need to change the environmental variables. We need to edit the file by text editor like Nano, so we run the following command to edit the file:

sudo nano /etc/environment

We can see the output of the above command in the following screenshot:

java environment editing for setting the path

In the above screenshot we can clearly see that there are some paths are already set. Two paths are divided by : symbol. Here we need to add some paths so we added a : sign after /usr/games path and add some paths that is /usr/lib/jvm/jdk1.8.0_321/bin:/usr/lib/jvm/jdk1.8.0_321/db/bin:/usr/lib/jvm/jdk1.8.0_321/jre/bin

After adding these paths our files looks like following screenshot:

 

java openjdk8 environment path editing

In the above screenshot we had highlighted the modified part of default file. Now we save and close this file by using CTRL+X then Y then Enter ⤶ key.

Now we will install OpenJDK 8 as an alternative, so that we can change our Java versions easily as per our requirement. We need to use following command:

sudo update-alternatives --install  "/usr/bin/java" "java" "/usr/lib/jvm/jdk1.8.0_321/bin/java" 0

After that we will set Java compiler by using following command:

sudo update-alternatives --install  "/usr/bin/java" "java" "/usr/lib/jvm/jdk1.8.0_321/bin/javac" 0

Now we can set Java OpenJDK 8 by using following command:

sudo update-alternatives --set java /usr/lib/jvm/jdk1.8.0_321/bin/java

Also for the Java compiler we use following command:

sudo update-alternatives --set java /usr/lib/jvm/jdk1.8.0_321/bin/javac

Output of these previous commands shown in the following screenshot:

setting java 8 as alternative

Now we are ready to rock. Let choose our Java version by using following command from anywhere of our terminal:

sudo update-alternatives --config java

The output of the above command shown in the following screenshot:

java openjdk8 update alternative on linux

In the above screenshot we can clearly see that our Java version 8 is on the number 2, and the Java version 11 is on number 0. So we just need to run the above command to switch between Java versions. Here we are going to use Java OpenJDK8, so here we need to type 2 and hint ENTER ⤶ button. As we can see in the following screenshot:

setting up java 8 manually

Now we are using Java 8, as we can see the output of java -version command in the following screenshot:

Java version 8 installed on Kali

In the above screenshot we can see that now Java version 8 (In JDK 8 and JRE 8, the version strings are 1.8 and 1.8) is default on our system. Now we can use any tool using Java8 on our system easily. This is how we can install Java 8 on Linux (especially on Kali Linux) manually.

Love our articles? Make sure to follow us on Twitter and GitHub, we post article updates there. To join our KaliLinuxIn family, join our Telegram Group. We are trying to build a community for Linux and Cybersecurity. For anything we always happy to help everyone on the comment section. As we know our comment section is always open to everyone. We read each and every comment and we always reply.

Easily Crack ZIP File Passwords using Zydra

Zydra is a password recovery tool that can recover passwords from files and Linux shadow files using brute-force or dictionary attack. That means, it can crack passwords of ZIP, RAR and PDF files. Also it can recover passwords of Linux systems using the shadow file (shadow file stores user passwords in Linux system).

In this detailed article we will learn how we can use Zydra on our Kali Linux system.

Key Features of Zydra 

Zydra’s main features are following:

  • The most important features of Zydra is the multiprocessing feature that speeds up the program. For example if we have 8 CPU cores, Zydra will use all of them for processing at the same time.
  • It can be use against Legacy ZIP files, RAR files, PDF files and shadow files.
  • Cracking files password using two methods dictionary method and brute force method.
  • In the brute force method, we can specify the min length and max length of the passwords, also we can specify the type of characters that may be used in the password.
  • A percent progress bar showing how much of the process has been performed.
  • Error handling.

Installing Zydra on Kali Linux

We can found Zydra on it’s GitHub repository but before that we will install some dependencies to work Zydra perfectly.

First of all we update our system by using following command:

sudo apt-get update

Then we download some dependencies by using following command:

sudo apt-get install qpdf unrar

The above command will install qpdf and unrar on our system as we can see in the following screenshot:

installing qpdf and unrar

Then we need to install some Python3 modules using pip.

pip3 install rarfile pyfiglet py-term

These will be installed on our system after using above command as we can see it.

python3 modules for zydra

Now we just need to download figlet font “epic” for Zydra by using following command:

sudo wget http://www.figlet.org/fonts/epic.flf -O /usr/share/figlet/epic.flf

Now it’s time to download the Zydra from GitHub. Either we can clone the whole repository or we can just download the Python script. Let we download just the Python script by using following command:

wget -O zydra.py https://raw.githubusercontent.com/hamedA2/Zydra/master/Zydra.py

The python script will be saved our current working directory by the name of zydra.py.

zydra python script download

Now we can run the script. First of all we check the help option by applying following command:

python3 zydra.py --help

We can see the help menu of Zydra in the following screenshot:

zydra help

Either we can read the boring help section of Zydra or continue reading out guide to know the important uses of this tool.

How to Crack ZIP files password on Kali Linux

Here we have a ZIP file on our Desktop which is protected by a password. We can see that it prompt for password on the following screenshot:

zip file protected with password

Now we try to brake the password with dictionary attack. To perform this we need a password list. We will use the 10k-most-common.txt (password list). It comes with our Kali Linux (/usr/share/seclists/Passwords/Common-Credentials/10k-most-common.txt), which contains 10,000 most commonly used passwords.

So we open our terminal and our command will be following:

python3 zydra.py -f /home/kali/Desktop/images.zip -d /usr/share/seclists/Passwords/Common-Credentials/10k-most-common.txt

Here we have used the -f flag to specify the location of the ZIP file (in our case which is /home/kali/Desktop/images.zip) and using the -d flag we have specify the location of the dictionary (password list). Output shown in the following screenshot:

Cracked ZIP file password using zydra

On the above screenshot we can see that we have successfully cracked the password of the ZIP file using Zydra.

This is how we can use the dictionary attack we also can try without password list. In that case we need to use brute-force attack and we need to specify the type of characters that may be used in the password.

python3 zydra.py -f /home/kali/Desktop/images.zip -b digits,symbols -m 4 -x 6

Here we have choose -b flag for brute force attack and specified our password (mixing digits and symbols), then we use -m flag for minimum length of our password (we choose 4) and -x for maximum length of our password (we choose 6).

ZIP file brute forcing using Zydra

On the above screenshot we can see that Zydra has created a count of possible password list which is very big (5622834672 passwords). Which will take a lot of time. Also may gives error (but the scan continues).

Note: Zydra can recover legacy ZIP files password (The standard one). We have created a ZIP file on Linux system (using Archive Manager) Zydra can’t break it. But ZIP files created from Windows and internet works perfectly.

How to crack RAR files password using Zydra

Cracking a RAR file’s password is very similar to cracking ZIP file’s password on Zydra. To do it we need to run following command on our terminal:

python3 zydra.py -f /home/kali/Desktop/images.rar -d /usr/share/seclists/Passwords/Common-Credentials/10k-most-common.txt

Then Zydra will start scanning the process. Here we have again choose 10k-most-common.txt password list inside our /usr/share/seclists/Passwords directory which is specified by -d flag and our target RAR file is specified by -f flag located on our Desktop.

After waiting very few moments we got our password, as we can see in the screenshot:

Zydra cracked RAR file

Now we can see on the above screenshot that we have successfully recovered the password of the RAR file.

We also can use bruteforce attack to recover the password. To do that we need to use -b flag in the place of -d flag and we should specify the type of password and length as we did on ZIP files section, an example command is following:

python3 zydra.py -f /home/kali/Downloads/file.rar -b digits,symbols -m 4 -x 6

This is how we can Crack RAR file’s password on our Kali Linux system.

How to Break or Crack Password of PDF file

Cracking PDF file’s password is also very similar as ZIP and RAR. We just need to use Zydra and tell Zydra the location of PDF file and the location of password list.

Here we have an example PDF file on our Desktop, which is locked. As we can see in the following screenshot:

Locked PDF file on Desktop
Locked PDF file on Desktop

Now we run Zydra and try to break the password of this PDF file by using following command:

python3 zydra.py -f /home/kali/Desktop/test.pdf -d /usr/share/seclists/Passwords/Common-Credentials/10k-most-common.txt

Here we have used -f flag to specify our PDF file location and we used -d to specify location of our passsword list. The output of the command shows in the following screenshot:

pdf file password recovered using zydra

We can see that Zydra just not cracked the password it is also create a decrypted PDF file for us.

This is how we can crack the password of a PDF file using Zydra on our Kali Linux system.

Recover Linux passwords from shadow file

Linux’s users password stored (encrypted) on the shadow file,located on /etc/shadow. Using Zydra we also able to crack shadow file’s passwords. Zydra will crack the passwords one by one for every user on the system.

Either we can copy the shadow file from a system or we can run Zydra on the target system. Here for an example we run copied all the texts from shadow file from another system and saved it on our system (Desktop) in a file called shadow without file extension and try recover the password.

To do so we can apply following command on our terminal:

python3 zydra.py -f /home/kali/Desktop/shadow -d /usr/share/seclists/Passwords/Common-Credentials/10k-most-common.txt

The screenshot shows that Zydra cracked one user and trying for the other

Zydra recovered linux users password

If we need to crack our own system’s password then we need to use our root account (also may need to install rarfile pyfiglet py-term there). The command will be following(we need to log in as root, sudo command from non-root user may show error here):

python3 zydra.py -f /etc/shadow -d /usr/share/seclists/Passwords/Common-Credentials/10k-most-common.txt

Conclusion

This is how to crack password protected ZIP, RAR, PDF files using Zydra on Kali Linux or other debian based Linux system. We also can recover password of Linux users using Zydra.

This is created for educational perpose only we also can use it to recover forgotten password of files. But using Zydra against other’s protected file will be considered crime as per law. So please do not use it to others without proper permission. We will not be responsible if anyone did this.

Love our articles? Stay updated with our articles by following us on Twitter and GitHub. Be a part of the KaliLinuxIn community by joining our Telegram Group, where we focus on Linux and Cybersecurity. We’re always available to help in the comment section and read every comment, ensuring a prompt reply.

TP-Link WN722N V2/3 Monitor Mode & Packet Injection Support

TP-Link WN722N is a very popular WiFi adapter for wireless auditing. It is low budget and beginner friendly so cybersecurity students and new learners always look for it. Now it becomes a problem because TP-Link WN722N Version 1 comes with Atheros AR9002U chipset and supports monitor mode and packet injection. Version 2/3 has the Realtek RTL8188EUS chipset and doesn’t support monitor mode or packet injection. Also TP Link N150 TL-WN722N version 1 have low availability in the market right now.

So in our this article we are going to cover how we can set TP-Link WN722N Version 2 or Version 3 on our Kali Linux and for Monitor Mode & Packet Injection. In that way we can use this affordable and reliable WiFi adapter for WiFi security testing.

TP-Link WN722N Version 2/3 Monitor Mode and Packet Injection Support on Kali Linux

We got a TP-Link WN722N Version 2 WiFi adapter on our hand (shown in the following picture) and we will show how to use Monitor Mode and Packet Injection on it.

TP-Link WN722N V 2
We can see the Model and Version on the back of the device

Now we are going to connect it on our system. After connecting it we can see it is working and we can connect to our WiFi networks with it (plug and play), but that is not our intention we need Monitor Mode and Packet Injection. Lets fire up our terminal and run following command to check our wireless network interfaces:

iwconfig
checking network interfaces on kali linux

In the above screenshot we can see that in our case wlan0 is our system’s inbuilt wireless interface and wlan1 is our TP-Link WN722N’s network interface (wlan0 and wlan1 etc depends on the system, confused what is yours? Then unplug the TP-Link WN722N and run ifconfig and check then again plug it in and check again you will get it).

Now we run the following command to check if Packet Injection is supported or not on our TP-Link WN722N WiFi adapter by using following command:

sudo aireplay-ng --test wlan1

The output shown in the following screenshot:

checking for monitor mode

In the above screenshot we can see that our external WiFi adapter don’t support Monitor Mode. So, we need to change the driver of this TP-Link WN722N adapter.

TP-Link WN722N V 2/3 Monitor Mode on Kali Linux

First of all we need to have an updated Kali Linux system (sudo apt update && sudo apt upgrade), We are on all updated Kali Linux box. Then we need to install some dependencies on our system by applying following command:

sudo apt install dkms bc build-essential libelf-dev -y

After applying the above command above programs will be installed on our system as we can see in the following screenshot:

install dependecies on kali linux

Then we need to check for kernel updates by using following command:

sudo apt install linux-headers-$(uname -r)

In the following screenshot we can see that we are already on a updated kernel:

checking for kernel updates

Now we remove the current driver of RTL8188EUS driver by using following command:

sudo rmmod r8188eu.ko

Then we need to be the root user by applying following command:

sudo -i

We can see the results of the above commands in the following screenshot:

logged in as root user on Kali Linux

Now we need to blacklist old drivers by using following commands one by one:

echo "blacklist 8188eu" >> "/etc/modprob.d/realtek.conf"
echo "blacklist r8188eu" >> "/etc/modprob.d/realtek.conf"

After it is done our old drivers are removed. Here we need a reboot, rebooting our system will prevent errors for the rest of this setup. So we must need to Reboot.

After a reboot we need to install that driver which one supports Monitor Mode & Packet Injection on TP-Link WN722N. To do that we need to clone a driver built by aircrack-ng form GitHub by using following command on our terminal window:

git clone https://github.com/aircrack-ng/rtl8188eus

We can see cloning process on the following screenshot:

cloning rtl8188eus driver from github

After the installation process is done, we need to navigate to our cloned directory by applying following command:

cd rtl8188eus

Then we need compile this driver by using following command:

sudo make

Following screenshot shows the output of the compilation process:

compilation process of wifi driver on kali linux

This compilation process may take couple of minutes depending on our system performance. Then we need to run following command to install the compiled driver:

sudo make install

Following screenshot shows the output of the command:

compiled program installing

Now we need to run following command to set all up:

sudo modprobe 8188eu

Now we are almost set, we just need a reboot. If everything was right then we are ready to rock after reboot. After the reboot is done let’s again check our network interfaces using following command:

iwconfig

Here we can see that the mode is still not showing Monitor Mode. Wait a bit, we need to turn on Monitor Mode on our wlan1 interface. To do that we run following commands on our terminal one by one:

sudo ifconfig wlan1 down
sudo iwconfig wlan1 mode monitor

Now we can check our network interfaces status by using following command:

iwconfig

We can see the output in the following screenshot:

tplink wn722n monitor mode

In the above screenshot we can see that our wlan1 got Monitor Mode (highlighted in red). BINGO

Let’s check it it is working well or not by scanning WiFi networks around us. To do so we need to run following command:

sudo airodump-ng wlan1

We can see the output on the following screenshot:

monitor mode scanning with tplink wn722n version 2

In the above screenshot we can see that we can scan for targets with our TP-Link WN722N Version 2 WiFi adapter on our Kali Linux system.

Let we check for packet injection by using following command (We tried this on the beginning):

sudo aireplay-ng --test wlan1

In the following screenshot we can see the output of the applied command:

packet injection is working on tplink wn722n

In the above screenshot we can see that Packet Injection is working” on our TP-Link WN722N Version 2 WiFi adapter on our Kali Linux system.

Video Tutorial

Our article is inspired from David Bombal’s Youtube video. We can check his following video for a video tutorial:

This is how we can get monitor mode and packet injection support on TP-Link WN722N version 2 and 3 (same process) on our Kali Linux system.

Love our articles? Make sure to follow us on Twitter and GitHub, we post article updates there. To join our KaliLinuxIn family, join our Telegram Group. We are trying to build a community for Linux and Cybersecurity. For anything we always happy to help everyone on the comment section. As we know our comment section is always open to everyone. We read each and every comment and we always reply.

Maryam — Best Info Gathering Framework Ever?

Nowadays Kali Linux repository comes with OWASP Maryam Open-Source Intelligence (OSINT) Framework. Maryam Framework will be very helpful for penetration testers and cybersecurity experts. This is based on Recon-ng and written on Python3. This framework collects informations very intelligently from our given data and gather the informations in a systematic and structured way.

Maryam Kali Linux OSINT tool

What is Maryam

Open-source intelligence (OSINT) uses open source tools to collect information and analyze them for a specific purpose. OSINT can be very helpful for cybersecurity experts to use to garner data about particular organizations.

Today, using Open sources like Bing, Google, Yahoo, etc, for data gathering, are essential steps for reconnaissance, which is a common task. It should be a tool to automate this routine. One of the best tools in this field is ​The OWASP Maryam. The interface of Maryam is is very similar to Recon-ng and Metasploit. If we are familiar with these tools then Maryam will be very easy to use.

Key Features of Maryam

  1. Metasploit like Interface.
  2. Identifying WebApps and WAF.
  3. Extracts Emails, Docs and Subdomains from search engines.
  4. Extracts Links, CSS and JS files, Emails, Keywords from Web Sources.
  5. Extracting DNS, TLD by brute-force.
  6. Crawl Web Pages and search our RegExp.
  7. More upgrading in developing…

Installing Maryam on Kali Linux

As we told that Maryam comes with Kali Linux repository, so we don’t need much effort to install it. We can install it simply using following command:

sudo apt install maryam -y

After putting our sudo password Maryam installing will be start on our system. As we can see in the following screenshot:

installing maryam on kali linux

After the installation process is done, we can check the the tool is running by following command:

maryam

We can see the output of the above command in the following screenshot:

maryam framework

Here we need to run help command to see the the help options of Maryam Framework as we can see in the following screenshot:

maryam help options

It’s interface is seems very similar to Metasploit. Here we can run following command to see the modules:

show modules
modules on maryam

Grabbing Social Media using Maryam

Let’s run this tool. For an example we are running social_nets OSINT module. Before running it we can check it’s help by just entering the module name or <module-name> –help, as we can see the help of social_nets in the following screenshot:

social nets module on maryam

Let’s run this module by following command:

social_nets -q hax4us -e google,yahoo,bing

By using the above command we are trying to discover social media accounts of hax4us (my friend’s brand) on the search results of Google, Yahoo and Bing. We can use more supported search engines here (like Yandex etc).

Now multiple use of this function may be detected by search engines and they will detect the bot and it gives following CAPTCHA errors.

Google captcha errors caused by bot
Google got the bot

Finding Document Files

We can easily find Document files like PDF files, text files etc by using Maryam Open-Source Intelligence Framework, we are going use docs_search module for this, and the command will be like following:

docs_search -q amazon -f pdf -e google,bing,metacrawler

For searching document we had used docs_search module in the above command, and -q flag to set our query, -f flag used to specify file format and -e to specify engines (search engines) to find these files.

And in the following screenshot we can see that we got links of PDF files related to Amazon.

searching files using maryam

DNS Brute Force using Maryam

Let’s have a look how can we Brute Force DNS records using Maryam’s dnsbrute module. To do so we are going to use following command:

dnsbrute -d target.com --thread 10 --wordlist /path/of/wordlist

Crawling Pages using Maryam

Now we are going to use the crawl_pages module to crawl an website (Regex search) for juicy information. To do so we are going to use following command:

crawl_pages -d koushikpal.com -r https?://[A-z0-9./]+

In the following screenshot we can see the output. It scans the website for duplicate information.

crawling websites for regex

Final Words

This is how we can install and use Maryam on our Kali Linux system, we learned basic things we can do with OWASP Maryam OSINT Framework. OWASP Maryam is a modular open-source framework based on OSINT and data gathering. It is designed to provide a robust environment to harvest data from open sources and search engines quickly and thoroughly.

It has a lots of advanced features like we can set proxy, agents and timeout. For more information we can check the official page.

Love our articles? Stay updated with our articles by following us on Twitter and GitHub. Be a part of the KaliLinuxIn community by joining our Telegram Group, where we focus on Linux and Cybersecurity. We’re always available to help in the comment section and read every comment, ensuring a prompt reply.

Open Whatsapp chat
Whatsapp Us
Chat with us for faster replies.