Sunday 4 July 2021

How to Install SugarCRM On SentOS 7 In Simple Steps

 In this tutorial, we will learn how to install SugarCRM CE on CentOS 7 server.

Requirements

  •  A server running CentOS 7.
  • A static IP address set up on your server.

Getting Started

First, you will need to update your OS with the latest release and update its installed packages and repositories using the below command:

yum update -y

Once your system is up-to-date, you can proceed to the next step.

Install LAMP

In order to run SugarCRM, you will need to install the LAMP server and other required PHP modules on your system.

You can install all of them by running the following command:

yum install php httpd mariadb mariadb-server php-mysqlnd php-opcache php-mbstring php-gd -y

Once all the packages are installed including their dependencies, start the Apache and MariaDB services then enable it to start on boot with the following command:

systemctl start httpd

systemctl start mariadb

systemctl enable httpd

systemctl enable mariadb

Configure MariaDB Database.

By default MariaDB installation is not secured, so you will need to secure it first.

To do so, run the following script:

mysql_secure_installation

Answer all the questions as shown there:

Enter current password for root (enter for none): Enter

Set root password? [Y/n]: n

Remove anonymous users? [Y/n]: Y

Disallow root login remotely? [Y/n]: Y

Remove test database and access to it? [Y/n]: Y

Reload privilege tables now? [Y/n]: Y

Next, log in to MySQL shell with the following command:

mysql -u root -p

Enter the root password when asked, then create a database and user for SugarCRM:

MariaDB [(none)]>CREATE DATABASE sugarcrm;

MariaDB [(none)]>GRANT ALL PRIVILEGES ON sugarcrm.* TO ‘crm’@’localhost’ IDENTIFIED BY ‘password’ WITH GRANT OPTION;

MariaDB [(none)]>flush privileges;

MariaDB [(none)]>exit;


Next, you will need to edit “/etc/php.ini” to tune the PHP settings:

nano /etc/php.ini

Change the following line:

upload_max_filesize = 25M

Save and close the file, then restart the apache service to implement the saved changes.

systemctl restart httpd

Install SugarCRM

First, you will need to download the latest community edition of SugarCRM from their official website. Once the download is complete, extract the downloaded archive with the following command:

unzip SugarCE-6.5.24.zip

Next, move the extracted archive in Apache web root directory:

mv SugarCE-6.5.24 /var/www/html/SugarCRM

Give necessary permission to SugarCRM directory:

chown -R apache:apache /var/www/html/sugarcrm

Next, you will need to allow HTTP on port `80` through the firewall. You can do this by running the following command:

firewall-cmd –zone=public –add-service=http –permanent

firewall-cmd –reload

Access SugarCRM Web Installation Wizard

Once everything is set up properly, it’s time to access the SugarCRM web installation wizard.

Open your favorite web browser and type the URL http://your-server-ip/SugarCRM, you should see the SugarCRM Community Setup Wizard

Next, click on the `Next button.

Read and Accept the License agreement then Click on the “Next” button,

Now, choose the First option and click on the  “Next” button,

Now, specify the database type and click on the “Next” button,

Provide the database name, hostname, Database admin username, and password, then click on the “Next” button,

Next, provide SugarCRM admin username and password as you wish, then click on the `Next button, Here, confirm all the settings and click on the “Next” button,

Now, click on the “Next” button to finish setup,

Now, enter your admin user credentials to log in to your SugarCRM community edition and start using your best customer relations management portal.

Summary

Congratulations! you have successfully installed SugarCRM on CentOS 7 server. You can now easily host SugarCRM in the production environment and customize it as per your requirements. Feel free to comment me if you have any questions.

Thursday 1 July 2021

WHAT IS IP ADDRESS ?


An 
Internet Protocol address (IP address) is a numerical label assigned to each device connected to a computer network that uses the internet protocol for communication. An IP address serves two main functions: host or network interface identification and location addressing.

An IP address is a string of numbers separated by periods. IP addresses are expressed as a set of four numbers — an example address might be 192.158.1.38. Each number in the set can range from 0 to 255. So, the full IP addressing range goes from 0.0.0.0 to 255.255.255.255.

How do IP addresses work

The use of IP addresses typically happens behind the scenes. The process works like this:

  1. your device indirectly connects to the internet by connecting at first to a network connected to the internet, which then grants your device access to the internet.
  2. when you are at home, that network will probably be your internet service provider (ISP). At work, it will be your company network. 
  3. Your IP address is assigned to your device by your ISP.
  4. Your internet activity goes through the ISP, and they route it back to you, using your IP address. Since they are giving you access to the internet, it is their role to assign an IP address to your device.
  5. However, your IP address can change. For example, turning your modem or router on or off can change it. Or you can contact your ISP, and they can change it for you.
  6. When you are out and about - for example, travelling - and you take your device with you, your home IP address does not come with you. This is because you will be using another network (Wi-Fi at a hotel, airport, or coffee shop, etc.) to access the internet and will be using a different (and temporary) IP address, assigned to you by the ISP of the hotel, airport or coffee shop.

Friday 11 June 2021

HOW HACKERS SEND FAKE MAIL USING SETOOLKIT


The information security environment has changed vastly over the years Now, despite having security policies, compliance, and infrastructure security elements such as firewalls, IDS/IPS, proxies, and honey pots deployed inside every organization, we hear news about how hackers compromise secured facilities of the government or of private organizations because of the human element involved in each activity.
Typically, employees are not aware of the tricks and techniques used by social engineers in which they can be used as mediators to gain valuable information such as credit card details or corporate secrets. The entire organization's security can be at stake if an employee visits a malicious website, answer a social engineer's phone call, or clicks on the malicious link that he/she received in their personal or company e-mail ID. 

Today we'll show you a method through which you can easily send a fake email with one of the most popular tools called SET (Social Engineering Toolkit). 

The social-engineering toolkit (SET) is a product of TrustedSec. SET is a python-driven suite of custom tools created by David Kennedy (ReL1K) and the SET developed team, comprising of jR DePre (pr1me), joey Furr (j0fer), and Thomas Werth.

SET is a menu-driven attack system that mainly concentrates on attacking the human element of security. With a wide variety of attacks available, this toolkit is an absolute must-have for penetration testing. 

SET comes preinstalled in Kali Linux. you can simply invoke it through the command line using the command "setoolkit". 

Thursday 25 March 2021

HOW TO BECOME CERTIFIED ETHICAL HACKER?


Today many business and government-related organizations that are serious about their network security hire ethical hackers and penetration tester to help probe and improve their networks, application, and other computer systems with the ultimate goal of preventing data theft and fraud from that black hat and other hackers.
So you can earn through it by learning ethical hacking.
There are many ways to became an ethical hacker to get certified for that.

Below I have listed the ways to have knowledge about how things actually work so you are able to hack it.
  1. Programming
  2. Networking 
  3. Encryption & Decryption 
  4. DBMS (Database Management System)
  5. Linux/UNIX
  6. Code in C Programming Language 
  7. Learn More Than One Programming Language 
  8. Learn More Than One OS (Operating System)
  9. Experiment
 After learning some concepts of hacking/cracking, sit and practice them.
Set up your own lab for experiment purposes.

You need a good computer system to start with as some tools may require a powerful processor, RAM, etc.
Keep on testing and learning until you breach a system.

     10. Continue Learning Continue Hacking.

Learning is the key to success in the world of hacking. Continuous learning and practicing will make you the best hacker.

Keep yourself updated about security changes and learn about new ways to exploit systems

HOW TO REMOVE VIRUSES FROM COMPUTER USING COMMAND PROMPT?

  • First of all click on Start and type cmd.
  • Now right-click on the cmd icon and select run as administrator.
  • Now command prompt window will open, now select your drive to which you want to remove the virus.
  • Let the drive be D.
  • Now in cmd window type 
          attrib-s-h/s/d*.*

          Then press Enter.

Now type dir by this all your content will get displayed. 

Now if you notice an unusual file.exe and any of autorun.inf then rename it with the command            (rename filename.extension new filename)

That's it now you can access your drives without affecting by viruses.

HOW TO LOCK DRIVES IN WINDOWS 7,8, AND 10?

 Say for instance you might have stored your office document in D: and you don't want your kids to access it, in such case this technique can be useful for you.

Please don't try this tweak with your root drive ( usually C: is the root drive ) since root drives are not intended to be locked because they are mandatory for the system and programs.

  • Start & Run and type Regedit to open Registry editor
  • Brouse HKEY_CURRENT_USERSoftwareMicrosoftWindowsCurrentVersionPoliciesExplorer
  • Create a new DWORD value NoViewOnDrive and set its value as 2^(Alpha Number of drive Letter-1) where Alpha number are simple counting of alphabets from A to Z as 1- 26 
       For example: to look C:, Alpha number of C is 3 so 2^(3-1) = 4(decimal value)

  • To lock more drives, calculate the values of each drive and then set sum of those number as value 
  • To unlock your drive just delete the key from the registry.

Wednesday 27 January 2021

ALL CMD COMMANDS FOR YOUR WINDOWS

To open CMD, you need to search for CMD in the search box or you can simply press Windows Key + R that will eventually open the Run window,

where you need to type CMD and hit enter.


1. Accessibility Controls - access.cpl

2. Accessibility Wizard - accwiz

3. Add Hardware Wizard - hdwwiz.cpl

4. Add/Remove Programs - appwiz.cpl

5. Administrative Tools - control admintools

6. Automatic Updates - wuaucpl.cpl

7. Bluetooth Transfer Wizard - fsquirt

8. Calculator - calc

9. Certificate Manager - certmgr.msc

10. Character Map - charmap

11. Check Disk Utility - chkdsk

12. Clipboard Viewer - clipbrd

13. Command Prompt - cmd

14. Component Services - dcomcnfg

15. Computer Management - compmgmt.msc

16. Control Panel - control

17. Date And Time Properties - timedate.cpl

18. DDE Shares - ddeshare

19. Device Manager - devmgmt.msc

20. Direct X Troubleshooter - dxdiag

21. Disk Cleanup Utility - cleanmgr

22. Disk Defragment - dfrg.msc

23. Disk Management - diskmgmt.msc

24. Disk Partition Manager - diskpart

25. Display Properties - control desktop 

26. Display Properties - desk.cpl

27. Dr. Watson System Troubleshooting Utility - drwtsn32

28. Driver Verifier Utility - verifier 

29. Event Viewer - eventvwr.msc

30. Files and Settings Transfer Tool - migwiz 

31. File Signature Verification Tool - sigverif

32. Find fast - findfast.cpl

33. Firefox - firefox 

34. Folders Properties - control folders

35. Fonts - control fonts 

36. Fonts Folder - fonts

37. Free Cell Card Game - freecell

38. Game Controllers - joy.cpl

39. Group Policy Editor (for xp professional) - gpedit.msc

40. Hearts Card Game - mshearts

41. Help and Support - helpctr

42. Hyper Terminal - hypertrm

43. IExpress Wizard - iexpress 

44. Indexing Service - ciadv.msc

45. Internet Connection Wizard - icwconn1

46. Internet Explorer - iexplore 

47. Internet Properties - inetcpl.cpl

48.Keyboard Properties - control keyboard 

49. Local Security Settings - secpol.msc

50. Local Users and Groups - lusrmgr.msc

51. Logs You Out Of Window - logoff

52. Malicious Software Removal Tool - mrt 

53. Microsoft Chat - winchat

54. Microsoft Movie Maker - moviemk

55. Microsoft Paint - mspaint 

56. Microsoft Synchronization Tool - mobsynk

57. Minesweeper Game - winmine

58. Mouse Properties - control mouse

59. Mouse Properties - main.cpl

60. Netmeeting - conf

61. Network Connections - control netconnections

62. Network Connections - ncpa.cpl

63. Network Setup Wizard - netsetup.cpl

64. Notepad - notepad 

65. Object Packager - packager

66. ODBC Data Source Administrator - odbccp32.cpl

67. On-Screen Keyboard - osk

68. Outlook Express - msimn 

69. Paint - pbrush

70. Password Properties - password.cpl

71. Performance Monitor - perfmon.msc

72. Performance Monitor - perfmon

73. Phone and Modem Options - telephone.cpl

74. Phone Dialer - dialer

75. Pinball Game - pinball

76. Power Configuration - powercfg.cpl

77. Printers and Faxes - control printers

78. Printers Folder -  printers 

79. Regional Settings - intl.cpl

80. Registry Editor - regedit

81. Registry Editor - regedit32

82. Remote Access Phonebook - rasphone

83. Remote Desktop - mstsc

84. Removable Storage - ntmsmgr.msc

85. Removable Storage Operator Requests - ntmsoprq.msc

86. Resultant Set of Policy (for xp proffesional) - rsop.msc

87. Scanner and Cameras - sticpl.cpl

88. Scheduled Tasks - control schedtasks

89. Security Center - wscui.cpl

90. Services - service.msc 

91. Shared Folders - fsmgmt.msc

92. Shuts Down Windows - shutdown

93. Sounds and Audio - mmsys.cpl

94. Spider Solitare Card Game - spider

95. SQL Client Configuration - cliconfg

96. System Configuration Editor - sysedit

97. System Configuration Utility - msconfig

98. System Information - msinfo32

99. System Properties - sysdm.cpl

100. Task Manager - taskmgr

101. TCP Tester - tcptest

102. Telnet Client - telnet

103. User Account Management - nusrmgr.cpl

104. Utility Manager - utilman

105. Windows Address Book - wab

106. Windows Address Book Import Utility - wabmig

107. Windows Explorer - explorer

108. Managing the Boot Configuration Data - bcdedit

109. Editing Boot Settings - bootcfg

110. Encrypting or Decrypting Files/folders - cipher

111. Clearing the screen - cls 

112. Managing stored usernames/password - cmdkey

113. Changing CMD Colour - color

114. Compressing one or more files - compress 

115. Converting FAT drives to NTFS - convert

116. Delete files - del

117. Deleting User Profiles - delprof

118. Displaying the list of files and folders - dir

119. Displaying a message on the screen - echo

120. Deleting one or more files - erase

121. Opening the windows explorer - explorer

122. Formatting a disk - format 

123. Knowing file extension - ftype

124. Displaying the Mac Address - getmac 

125. Online Help - help

126. Displaying the Host Name - hostname

127. Editing disk label - label 

128. Log a User off - logoff

129. Get a log time in a file - logtime

130. Creating cab files - makecab

131. Creating a new folder - md

132. Opening Windows Installer - msiexec

133. Managing the network resources - net

134. Knowing the permission for a user - perms 

135. Testing a network connecting - ping

136. Printing a text file - print 

137. Shutdown computer - psshutdown

138. Checking free disk space - freedisk

139. Know the file and volume utilities - fsutil

140. File transfer protocol - ftp

141. Showing the space used in a folder - diskuse 

142. Deleting a folder and subfolders - deltree

143. Importing or exporting Active directory data - csvde

144. Displaying the resultant set of policy information - gpresult

145. Updating the group policy setting - gpupdate 

146. Replacing the files that are currently in use by the os - inuse

147. Comparing two files - fc

148. Finding a text string in a file - find 

149. Finding for a string in file - findstr

150. Displaying the memory usage - mem

151. Remote desktop protocol - mstsc

152. Managing the domain - netdom 

So, these are the best cmd commands. I hope these cmd commands will help you a lot.

Sunday 3 January 2021

WHAT IS MALWARE IN COMPUTER?

Malware is the collective name for a number of malicious software variants, including viruses, ransomware, and spyware. In another way, we say that Malware is any software intentionally designed to cause damage to a computer, server, client, or computer network.

A wide variety of malware types exist, including computer viruses, worms, Trojan horses, ransomware, spyware, adware, rogue software, wiper, and scareware.

Malware can also be installed on a computer "manually" by the attackers themselves, either by gaining physical access to the computer or using privilege escalation to gain remote administrator access. 

Another way to categorize malware is by what it does once it has successfully infected its victim's computers. There is a wide range of potential attack techniques used by malware:

  • Spyware is defined by webroot cybersecurity as "malware used for the purpose of secretly gathering data on an unsuspecting user." In essence, it spies on your behavior as you use your computer, and on the data, you send and receive, usually with the purpose of sending that information to a third party. A keylogger is a specific kind of spyware that records all the keystrokes a user makes—great for stealing passwords.
  • Adware is malware that forces your browser to redirect to web advertisements, which often themselves seek to download further, even more, malicious software. As The New York Times Notes adware often piggybacks onto tempting "free" programs like games or browser extensions.
  • Ransomeware is a flavor of malware that encrypts your hard drive's files and demands a payment, usually in Bitcoin, in exchange for the decryption key. Several high-profile malware outbreaks of the last few years, such as Petya, are ransomware. Without the decryption key, it's mathematically impossible for victims to regain access to their files. So-called scareware is a sort of shadow version of ransomware; it claims to have taken control of your computer and demands a ransom, but actually is just using tricks like the browser redirect loops to make it seem as if it's done more damage than it really has, and unlike ransomware can be relatively easily disabled.
  • Cryptojacking is another way attackers can force you to supply them with Bitcoin—only it works without you necessarily knowing. The crypto mining malware infects your computer and uses your CPU cycles to mine Bitcoin for your attacker's profit. The mining software may run in the background on your operating system or even as JavaScript in a browser window.
  • Malvertising is the use of legitimate ads or ad networks to covertly deliver malware to unsuspecting users’ computers. For example, a cybercriminal might pay to place an ad on a legitimate website. When a user clicks on the ad, the ad's code either redirects them to a malicious website or installs malware on their computer. In some cases, the malware embedded in an ad might execute automatically without any action from the user, a technique referred to as a “drive-by download.”


WHAT IS R.A.T?

 

A remote access Trojan (RAT) is a malware program that includes a back door for administrative control over the target computer.

RATs are usually downloaded invisibly with a user-requested program - such as a game - or sent as an email attachment.

Once the host system is compromised the intruder may use it to distribute RATs to other vulnerable computers and establish a botnet.

Because a RAT enables administrative control. it makes it possible for the intruder to do just about anything on the targeted computer, including:

  • Monitoring user behavior through keyloggers or other spyware.
  • Accessing confidential information, such as credit card and social security numbers.
  • Activating a system's webcam and recording video.
  • Taking screenshots.
  • Distributing viruses and other malware.
  • Formatting drives.
  • Deleting, downloading, or altering files and file systems.

RATs can be difficult to detect because they usually don't show up in lists of running programs or tasks. 

The action they perform can be similar to those of legitimate programs.

Furthermore, an intruder will often manage the level of resource use so that a drop in performance doesn't alert the user that something's amiss.

Saturday 12 December 2020

EVERTHING ABOUT TOR

 WHAT IS TOR? HOW TOR WORKS?

Tor or The Onion Router allows anonymous use of the internet velling the actual identity of the user. 

It protects the user from any traffic analysis and network spying.

Tor is perhaps the most secure option available for anonymous internet connectivity.

Tor is based on the principle of 'onion routing' which was developed by Paul Syverson, Michael G. 

Reed and David Goldschlag at the United States Naval Research Laboratory in the 1990s.

The alpha version of Tor named 'The Onion Routing Project' or simply TOR Project was developed by Roger Dingledine and Nick Mathewson, launched on September 20,2002. Further development was carried under the financial roof of the Electronic Frontier Foundation (EFF).

The Tor Project Inc. is a non-profit organization that currently maintains Tor and is responsible for its development. It is mainly funded by the United States Government, further aid is provided by the Swedish Government and different NGOs and individual sponsors.

Friday 11 December 2020

WHAT IS ROOTING ?

Rooting is the process of allowing users of smartphones, tablets, and other devices running the Android mobile operating system to attain privileged control (known as root access) over various Android subsystems. As Android uses the Linex kernel, rooting an Android device gives similar access to administrative (superuser) permissions as on Linux or any other Unix-like operating system such as FreeBSD or macOS.

IS ROOTING ILLEGAL?

No. Technically, It once was, but exceptions to the DCMA have made it legal for most phones (but not necessarily tablets).

Either way, it's hard to imagine anyone actually enforcing this rule (much like ripping DVDs for your own personal use).

CAN I UNROOT MY PHONE?

Yes. If you decide you don't like being rooted, you can often find instructions on unrooting your phone as well.

Usually, it involves flashing an RUU, SBF, or something similar to return the phone to truly stock settings.

WILL ROOTING VOID MY WARRANTY?

Yes. Unlocking your bootloader will void the warranty on your phone, even if your manufacturer provides a way for you to do it.

That said, if you need warranty service for a hardware issue, you can sometimes unroot your phone and take it in for service with no one the wiser.

COULD ROOTING BRICK MY PHONE?

It's possible but pretty unlikely.

As long as you follow instructions well, you probably won't brick anything ( but we're not responsible yadda yadda yadda). 

Flashing custom kernels and radios is a little riskier than just rooting or flashing ROMs, but again, if you follow directions you should be okay.

Keep in mind that bricking means your phone won't turn on or function at all - if you're stuck in a boot loop or boot straight to recovery, your phone is not bricked, and it can be fixed.







Monday 7 December 2020

ALL ABOUT DARKNET

What Is Dark Net?

Darknet is an overlay network that can only be accessed using specific software, configuration, or authorization.

It is part of the Deep Web because its content is not accessible through search engines.

But it is something more, it is anonymous.

It hosts an anonymous website.

Yeah, you wouldn't know who the owner is unless he explicitly reveals his information.

It offers full anonymity to users too.

Darknet anonymity is usually achieved using an 'onion network'.

I am sure you have cut an onion once in your lifetime and you had been crazy about the number of layers it has, same happens when you use an onion network.

There is a number of encryption layers that hide your true identity.

USES OF DARKNET:

To better protect the privacy right of citizens from targeted and mass surveillance.

Whistleblowing and news leaks.

Hacking and computer Crime. Maybe, you may want to chat with the most dangerous of hackers.

Sale of restricted goods.

File sharing.


CAN WE ACCESS DARKNET?

Well, the most popular way to access Darknet is by using the TOR browser.

Technically, It stand s for 'The Onion Router' and it is as simple as installing a new browser.

After that, you would need a URL or directory that contains URLs to different websites or classes of websites so that you know what to type in into the browser's address bar.

You can easily get URLs in the Onion Directory of Darknet or just google for DarknetSites.

Make sure you use the TOR browser.

Download here: TOR browser




Thursday 3 December 2020

What information can Hackers gain when they hack your mobile?

 When a hacker gets into your phonethey will try to steal access to your valuable accounts. Simply, we can say that they can do all the thing what they want in your phone except for some protected features. Hacker's check your social media and email for password reset prompts unusual login locations or new account signup verifications. You notice unfamiliar calls or texts in your logs. Hackers may be tapping your phone with an SMS trojan.