Total Pageviews

About

we hope you enjoy our posts as much as we enjoy offering them to you. If you have any questions or comments, please don't hesitate to contact us.

Featured Posts

Affiliate Marketing

Subscribe for NewsLetter

Featured Post

Most Simple Way To Hack WPA/WPA2 WI-FI Password Easily On Laptop and desktop With KALI LINUX

Wireless networks are everywhere. Whether you’re at a local coffee shop, a school or at home, it’s likely there are multiple wireless ne...

Services

Your Blog Description here by Goomsite.net

Follow us on Facebook

About us

Short description of you blog can be added here. Mashable rassure vous nous les avons regroup en un autre buffet ressource pratique bien approvisione pour certains peut lire la jouis week.
Theme images by MichaelJay. Powered by Blogger.

Mockups, Images, Icons, Card Templates...

About Us

Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry's standard dummy text ever since the 1500s, when an... more →

Main Tags

Technical Server

Social Icons

Pages

Ads 300 x 250

JSON Variables

Technical Server You've probably noticed

We Love What We Do.

About Us


Expertise

"You must continue to gain expertise, but avoid thinking like an expert."

Our Services

"The sole reason we are in business is to make life less difficult for our clients."

Efficiency

“Progress isn't made by early risers. It's made by lazy men trying to find easier ways to do something.”

Contact

“Contact is the lifeblood of growth, means for changing oneself, and one's experience of the world.”

Do you like our work so far?
Let's talk about your project !

GET IN TOUCH

Portfolio


Main Blog
Our Recent Posts

Thursday, May 5, 2022

Download Widgets From Amazon Store

 

Friday, June 19, 2020

How to turn Kali linux & Ubuntu into Monitor Mode Using Terminal

Hai Friends, 

Welcome to Technical server. In this tutorial we are going to discuss about how to turn our PC into monitor mode using terminal.



Monitor mode allows a computer with a wireless network interface controller (WNIC) to monitor all traffic received on a wireless channel.

We can check the current status of our network mode by typing:


sudo iwconfig


The default network mode is managed.
For swaping PC mode it into monitor mode, the command that we are using is :


sudo airmon-ng check kill

sudo airmon-ng start wlan0

Then again type: 


sudo iwconfig

If all goes well, then we will get a result as like this:



Thanks for reading our website and this tutorial!!!
















Sunday, May 17, 2020

How to test the Internet Speed in Ubuntu Or Kali Linux




Hai Guys,

Welcome to Technical Server. In this tutorial we are going to discuss how to measure the internet speed of our network connection ,which includes downloading speed,uploading speed etc...


Before everything, We must install some packages which help us to measure the internet speed. That packages are :
  • python3-pip
  • speedtest-cli
For installing them open terminal (Ctrl+Alt+T) and type down the following code:

First we must install pip3. Pip3 is an official package installer for the softwares and applications which are made using python language.

To install pip :

sudo apt-get install python3-pip



Next we must install our main software speedtest.cli by using pip. For that type :

sudo pip3 install speedtest-cli



Yes. We have successfully installed our package. Now we can check our internet speed in our Operating system by typing the command:

speedtest-cli


Now we have received all the information related to our data speed. Now an extra option is also available for this software. That is we can convert all these messed data into an image and we can  share it to others as images. So next we are going to see how it can be done.

For that type:

speedtest-cli --share


Then we will receive a link from the generated output. Copy the URL and paste it on a browser and press Enter. { eg:http://www.speedtest.net/result/9454196315.png }


Here comes our required image with all essential matters about our network connection and it's speed.

We have also noticed that the internet speed is too low on Kali Linux and other linux distros.To fix that problem and to increase internet speed in kali linux, click here

I believe that this post is somehow helpful for  you all. Comment your reactions about us in the comment box below. Thanks for reading.

Wednesday, May 13, 2020

Easy ways to increase the internet speed in Kali Linux Terminal




Hai Guys,

Most of the KALI LINUX users are now stuck at with a problem that the internet speed is too low that it is not even not fit for having an update, upgrade or to install an application.So a FIX is needed for most of the folks.

Technical server


So First thing that we must ensure is that we have a good and decent internet connection.

Then we can can choose a proper DNS Server.In this case we are choosing Google as our DNS Server.
To update our DNS Server,Go to a directory where the file containing information related to our DNS Servers.For going into that directory open terminal and type:

cd /etc/

Then Type:
resolv.conf

It will open a file named resolv.conf from /etc directory.


We must edit that file to change DNS Server.The file should be edited like this:


Save the file and close it.Our first step has completed successfully.
Then we can clean by typing the command:

sudo apt-get clean

Then we must check whether our software repository is proper or not. For that Type:

cd /etc/apt/

Then Type:
sources.list

It will open a new file and check whether it resemples like this:


If all are going well then the file will look like this.Minimise the file.You should not close it.Because it can be used later in this tutorial.Open a new terminal and type:
sudo apt-get install apt-transport-https -y

It will install a small file (Too small just 148kb size). After installing go back to our sources.list file which we had minimised earlier.We must edit a little bit in this file.

We should replace the first "http" with "https". Then save and close it. Its Done!!! We had increased our internet speed in Kali Linux.

If these pieces of code had worked comment it below. If you have encountered any errors, Then also don't hesitate to contact us.




























Monday, May 11, 2020

Minimum System Requirements for Installing Pro Evolution Soccer 2017 On Your PC. An Easier Guide for Beginners




Hai Friends,

PES 2017 PRO EVOLUTION SOCCER is the official release of the famous football game made by KONAMI. It is now available for Android smartphones and tablets.In this Tutorial we are going to discuss how to download and install Pro Evolution Soccer in PC .

Technical-server

Pro Evolution Soccer (PES) is best football game that can be played on various platforms including PlayStation, Xbox and PC. It is the only real competitor to the famous FIFA game.

First, we can discuss the pro's and con's of this game and Later we can install it.



Pro's

  • Slick, fluid gameplay
  • Realistic looking and acting players
  • Rewarding online system for competitive players
  • Compatiable for low-end PC
  • Free Download Available
Technical-server

Technical-server

Technical server

Technical server

Technical server

    Con's

    • Overall graphical sharpness could use a touch up
    • Hard to play for beginners.
    • Do not Have effective controls for keyboard. Originally designed for Joystick users
    • High File Size

    How to Download PES -2017 For PC?


    • Secure a fast and reliable internet connection on PC.
    • Then you can download it from here.

    PES 2017 System Requirements:

    • OS: Windows 7Vista/8/10
    • Processor: Intel Core 2 Duo E4300 1.8 GHz or Athlon II X2 240 2.8 GHz
    • RAM: 1 GB
    • Hard Drive: 8 GB available space
    • Video Card: 512MB, Nvidia GeForce 8800 GS or AMD Radeon X1600 XT
    • Network: TCP/IP 512 kbps or higher
    • DirectX: 9.0c


    Saturday, May 9, 2020

    How To Make Clean Installation Of Kali Linux - 2020.1 In laptop And Desktop




    Hai Friends,

    In this Tutorial we are going to discuss how to download and install kali linux on pc.



    Kali Linux 2020.1 release is now available for immediate download. Kali 
    Linux is an Advanced Penetration Testing Linux distribution suited for Ethical hacking, Penetration Testing, and network security assessments among other security related operations. This Linux distribution has evolved from its initial release, to being a rolling release Linux distribution that can be used for general computing purposes.


    What is new in Kali Linux 2020.1

    Some of the major changes are:
    • A switch from GNOME to Xfce: The default DE is now Xfce. But you can choose KDE, Gnome e.t.c during installation.
    • Non-Root by default – You crease a standard user account during installation. To login to Live image boot, use kali/kali credentials.
    • Kali single installer image – This is an all-in-one offline installation. Has all the default package selections. This image now has XFCEGNOMEKDE, etc. Unlike the older releases which distributed desktop environments as separate image files.
    • Kali NetHunter Rootless – You can now run Kali NetHunter in an Android phone not rooted.
    • Theme Improvements – New themes for GNOME – light and dark.
    • Kali-Undercover – Kali-undercover now starts to feel even more like Windows to help blend in.
    • New Tools  cloud-enumemailharvesterphpggcsherlocksplinter.
    • Python 2 End Of Life – Tools depending on Python 2.x removed.

    How To Download Kali Linux Latest Update?

    We can download the Kali linux from official Kali linux site and also from Ubuntu terminal using the "wget" command.

    Here we are going to download it using wget command in linux terminal.For that the command we are using is :

    wget https://cdimage.kali.org/kali-2020.1/kali-linux-2020.1-installer-amd64.iso
    Or else

     You can Download it from here

    Next step is to burn the iso file to a bootable medium.It can be done using an application called etcher.


    download link:

    Etcher for Windows (x86|x64) (Installer) : Download
    Etcher for Linux x86 (32-bit) (AppImage):Download
    Etcher for Linux x64 (64-bit) (AppImage):Download
    Etcher for macOS:Download

    Next burn iso image etcher. That's it!!!

    How to Boot Kali Linux Live CD or USB in PC?

    Plug the USB installer into the computer you are installing Kali on. When booting the computer, repeatedly press the trigger key to enter the boot option menu (usually F12, Common keys for accessing the Boot Menu are Esc, F2, F10 or F12, depending on the manufacturer of the computer or motherboard. The specific key to press is usually specified on the computer's startup screen.and select the USB drive.

    How to install Kali Linux in PC?

    Once the Bootable medium is booted ;


    Select graphical installation method – Recommended for new users.

    Choose the language to use during installation process – English for me.


    Select a country for the correct timezone to be set for your machine during installation.

    Configure keyboard keymap.


    Wait for the installation components to be loaded.



    Set your machine hostname.


    Set domain name, this will be part of FQDN – .


    Create a user for non-administrative activities – set full name and username.




    Set desired timezone


    Choose disk partitioning method – If you’re not sure, go with “Guided – use entire disk“.You can select the option "Manual" if you are running multiple operating system in the same PC.But it is slightly complicated .So we are not going to discuss it now.We can now use Guided – use entire disk“ method.This method will erase all your existing data in your PC.


    Select disk for installation.


    Select how partitioning should be done. For new users, All files in one partition should work fine. If you have enough installation disk size, you can go with separate /home, /var, /tmp partitions. This may require doing custom partitioning in the previous steps for accurate disk allocation.


    Write changes to disk.


    If you chose LVM, set size of volume group to be created.


    Commit changes to disk


    Wait for the installation to start – it should take few minutes.


    If you have a network proxy for external access then configure it in the next screen.

    Package manager apt configuration will start.


    Choose software applications and Kali desktop environment to install.


    You can choose tools based on your Kali Linux use case – Purpose for installation.

    Install the GRUB boot loader to the master boot record so you can boot your Kali Linux image.


    Select target disk for GRUB installation – Mostly the first disk.


    Your installation completed successful if you don’t see any error messages.


    Reboot your PC and you will see a grub menu. You can select the Kali linux from there and boot up the newly installed Kali Linux

    Friday, May 8, 2020

    Most Simple Way To Hack WPA/WPA2 WI-FI Password Easily On Laptop and desktop With KALI LINUX





    Wireless networks are everywhere. Whether you’re at a local coffee shop, a school or at home, it’s likely there are multiple wireless networks you can gain access to. But how do you know which ones are easily attackable? Looking at the network security settings can be a good indicator of which ones you can trust. 

    So in this tutorial, we are going to discuss how to hack WI-FI password using KALI LINUX.

    WI-FI stands for wireless fidelity. When people install WiFi, they have a few router security options. If they left the router unsecured, we could access it, use it for our needs in our name, track his internet use or even install malware in devices which are connected to that network. This tutorial is fully-intended for educational purpose and don't use any of these technics for illegal activities.

    So let's start,

    First we must setup an environment for having an attack on the WI-FI password.For that we must install some on the linux packages.They are:

    1. Aircrack-ng

    2. Crunch

    Both of these packages can be installed using our terminal

    First we can install aircrack-ng
    But before that we must update our Kali Linux.
    So the command we are using for it is:


    sudo apt-get update
    
    sudo apt-get upgrade

    Then we can install aircrack-ng:


    sudo apt-get install aircrack-ng

    After that we must install the package named crunch:


    sudo apt-get install crunch

    So our working environment is ready!!!.Now we can start our job.

     Attacking WI-FI  for cracking password can be divided into 4 operations :

    1.Switching of Kali Linux into monitor mode.
    2.Capturing a Handshake package of the required WI-FI.
    3.Creating a word-list containing all possible passwords for unlocking that WI-FI.
    4.Comparing the word-list generated with the handshake package for finding the password of the WI-FI.





    First we need to switch our PC into monitor mode.Monitor mode allows a computer with a wireless network interface controller (WNIC) to monitor all traffic received on a wireless channel.For swaping your PC mode into monitor mode, Get started it from here Monitor Mode is mandatory for all later processes.


    Then we need to know what number of networks are available in our area and must decide which WI-FI is needed for our purpose. For that the command we are using is :


    sudo airodump-ng wlan0mon

    An important thing is that if you encounter any error at this step please switch "wlan0mon" with "wlan0" in all the codes.

    It will list all networks that surround your area.









    Then we must copy the BSSID of the network which we need to crack.The bssid is seen at the leftmost side of the panel like 8C:10:D4:E3:0C:56.The copied BSSID can be used later in this coding. After copying  keep the terminal minimised { Do not close it }.

    Next then open a new terminal,

    Now,
            we are going to capture the handshake package of the WI-FI. The handshake package is a file which contains th password of the WI-FI in a decrypted form.For that firstly, we are going to check what and all clients are connected to this network.We can capture the handshake package when a client connects to the network.We can't wait until a client connects to the network. So we must disconnect an existing client from that network and when the client tries to reconnect, we can capture the handshake file.The next command that we are using is for checking the details about the number of clients connected to this network and for writing the captured handshake package to a file.The command is 


    sudo airodump-ng -bssid 8C:10:D4:E3:0C:56 --channel 6 --write wpa-handshake1 wlan0mon

    In the above code you must replace my BSSID with your's one.And also try to replace the channel number with your one.The BSSID and channel number can be founded out on the recent terminal. [ First terminal that we kept minimised]. So when it gets started it resembles like this:











    Keep this terminal also minimised. { Do not close it }

    Next we need to disconnect a client from that network and when it try to reconnect we can easily capture our required handshake package.

    The code for disconnecting a client from that network is 


    sudo aireplay-ng --deauth 10 -a 8C:10:D4:E3:0C:56 -c 24:a4:3c:ae:df:83 wlan0mon

    The important things in this code is to replace the first bssid with the network bssid and the second bssid with the client bssid.Both of them are available at our second terminal.
    Eg:











    So after this deauth process, the handshake file must be captured by the second terminal
    If your deauth process was successful then the second terminal look like this:












    { If you have encountered any error, then it must be probably due to three reasons:

    1.You have not enabled monitor mode [Check it with the code "sudo iwconfig"]
    2.your second terminal may closed working.
    3.You may have accidentally misplaced your network bssid. }

    We have now captured our handshake file. Now we must create a word-list file that can contain all the possible passwords as per our wish. Kali linux provide some default list of possible passwords.But here we are going to create a word-list of our own.

    Before starting we must decide the miminum length of the password, maximum length of the password , the letters to be included in our password list etc..

    So let's create that word-list.For that the command we are using is :


    sudo crunch 8 8 ABC345679 -o test.txt -t A@@@@@@@


    The meaning of this command is that the first "8" specifies the minimum length of the password , the second "8" specifies the maximum length of the password , and all the other letters "ABC345679" are the letters that make up the password.these letters combine with all possible order and creates the password."test.txt" is the file to which all the passwords are saved. and at last "A@@@@@@@" says that the password must always start with the letter A.The rest of the "@" will be replaced with the other letters we specified on the time of generation of password. We can replace the minimum length and maximum length of password according to our choice. we can also decide which letters must be needed for the formation of password .the option" -t A@@@@@@@" an additional piece of code and is avoidable. If the password generation is successful then the output will be as follows:













    To view the password generated type "sudo cat test.txt"

    At last our final step for password cracking has arrived and what we do now is to match our handshake package file with the password generated.

    Before it ,we must check that our password file and handshake file are still on our directory
    for that type "ls"
    If all works fine then the output will be:






    Here we can see that our wpa_handshake1-01.cap file and text.txt file are present in their positions.

    Lastly we can compare these files
                                The code for that piece of work is :


    sudo aircrack-ng wpa_handshake1-01.cap -w test.txt

    This code will try to match handshake file and password file. It might take a while.The patience tastes bitter but its fruit tastes sweet.If the password matches with handshake file then the output will be:















    YES its done !!!! If all our work had gone in a way that we expected then this last piece of code will light a small smile in our face...








    Our Famous Clients

    Our Services


    Branding
    Perfect thumbnails matter

    Meganto quality templates can make your website load faster Peut rendre la charge de votre.

    Starting at $400 Get in touch
    Design
    Enhance your website

    Meganto quality templates can make your website load faster Peut rendre la charge de votre.

    Starting at $60 / hour Get in touch
    Installation
    We'll manage the rest

    Meganto quality templates can make your website load faster Peut rendre la charge de votre.

    Starting at $50 / hour Get in touch
    Customization
    We will customize it

    Meganto quality templates can make your website load faster Peut rendre la charge de votre.

    Starting at $90 / hour Get in touch

    Contact Us


    JOSE C S
    Pala
    Kerala

    +91-9847791106
    josecschalil@gmail.com

    Interested for our works and services?
    Get more of our update !