kali linux

  1. Tomcat

    Kali Linux 2024.2: new horizons in the world of pentesting

    Updated GNOME and powerful hacking tools: what else do the distribution developers promise? Offensive Security has announced the release of Kali Linux 2024.2 — another snapshot of the popular Debian-based distribution for ethical hacking and pentesting. The release of Kali Linux 2024.2 comes...
  2. Father

    Kali Linux for your smartphone

    Most of the functionality in various areas somehow "moves" to smartphones. The trend was not spared by the Kali Linux distribution, which is well-known among security specialists, with the help of which IT systems are checked for vulnerability. The OS contains programs for conducting tests in...
  3. Teacher

    Kali Linux 2024.1: new tools, upgraded visual

    A brief analysis of the new features of the updated distribution for IT experts. Kali Linux, a well-known Linux project for cybersecurity professionals and ethical hackers, has announced the release of its first distribution in 2024 — Kali Linux 2024.1. This update brings a number of...
  4. Mutt

    Kali Linux on Raspberry - making your own “hacker's suitcase”

    Yo-yo, an unprecedented hype is causing topics about Kali Linux! So, you all have already rolled this hard-hacker distribution kit and would like to carry it around without arousing suspicion? Easily! After all, Kali Linux can be installed on Raspberry! What is Raspberry? For those who don't...
  5. Hacker

    Kali Linux Sections Explained

    ℹ️ Information Gathering These are Reconnaissance tools used to gather data on your target network and devices. Tools range from identifying devices to protocols used. ? Vulnerability Analysis Tools from this section focus on evaluating systems for vulnerabilities. Typically, these are run...
  6. Hacker

    Kali Linux Revealed (edition 2021) 2021-05-14

    Table of Contents 1. About Kali Linux 1 1.1 A Bit of History . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2 1.2 Relationship with Debian . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 1.2.1 The Flow of...
  7. dunkelh3it

    How to Enumerate MYSQL Database using Metasploit – Kali Linux Tutoria

    Cyber reconnaissance is the most significant phase to stimulate an attack. Without any prior knowledge of a victim and the weaknesses that can help to exploit the target, the attack could not be successfully generated. Talking about target, Cyber world is not entirely an internet but a lot more...
  8. dunkelh3it

    Kali Linux – Password Cracking Tool

    Password cracking is a mechanism that is used in most of the parts of hacking. Exploitation uses it to exploit the applications by cracking their administrator or other account passwords, Information Gathering uses it when we have to get the social media or other accounts of the C.E.O. or other...
  9. dunkelh3it

    How to use SQLMAP to test a website for SQL Injection vulnerability

    What is SQL Injection? SQL Injection is a code injection technique where an attacker executes malicious SQL queries that control a web application’s database. With the right set of queries, a user can gain access to information stored in databases. SQLMAP tests whether a ‘GET’ parameter is...
  10. dunkelh3it

    Kali Linux - Understanding the SMS spoofing attack vector

    Understanding the SMS spoofing attack vector The SMS spoofing attack allows the attacker to send a text SMS using SET without revealing his/her true identity or by using someone else's identity. Let's go through the steps required to perform this attack: Start the SET toolkit. You will see the...
  11. dunkelh3it

    Kali Linux - Sniffing & Spoofing

    Burpsuite Burpsuite can be used as a sniffing tool between your browser and the webservers to find the parameters that the web application uses. To open Burpsuite, go to Applications → Web Application Analysis → burpsuite. To make the setup of sniffing, we configure burpsuite to behave as a...
  12. dunkelh3it

    Kali Linux - Exploitation Tools

    Metasploit As we mentioned before, Metasploit is a product of Rapid7 and most of the resources can be found on their web page www.metasploit.com. It is available in two versions - commercial and free edition. The differences between these two versions is not much hence, in this case we will be...
  13. dunkelh3it

    Top Kali Linux Tools for Hacking and Penetration Testing

    Top Kali Linux Tools for Hacking and Penetration Testing Kali Linux There are several types of tools that comes pre-installed. If you do not find a tool installed, simply download it and set it up. It’s easy. 1. Nmap Kali Linux Nmap Nmap or “Network Mapper” is one of the most popular tools...
  14. Carder

    Kali Linux for newbies

    This article is written for those who are just about to take their first steps. Let's go! Start The first thing you need to do is purchase an 8 gigabyte flash drive (minimum). Download the program https://rufus.ie/, you will need it to write the image to a USB flash drive. Then download the...
  15. Carder

    AWS Penetration Testing 2020-12-28

    December 4, 2020 Detailed description of the book https://www.amazon.com/AWS-Penetration-Testing-strategies-Metasploit/dp/1839216921 Reading software: ⬆️ Librera Reader is a highly customizable and feature-rich book reading app for Android devices, which supports many formats: PDF, EPUB, MOBI...
  16. Carder

    Hands-On Penetration Testing with Kali NetHunter 2020-12-28

    February 28, 2019 ? Detailed description of the book https://www.amazon.com/Hands-Penetration-Testing-Kali-NetHunter/dp/1788995171 ? VT https://www.virustotal.com/gui/file/087aa6aa0baeb9eb06a70cff4f3ac28eb1ea85257ed56a249d1a708b06590c96/detection
  17. Carder

    Как создать свой сайт в сети TOR с помощью Kali Linux

    Для начала потребуется установить старую версию Kali Linux (ссылку на скачивание предоставил - http://iso.linuxquestions.org/kali-linux/kali-linux-1.0.6/, запускать советую на дедике), к примеру 1.0.6. Далее устанавливаем и распаковываем Shallot следующими командами: wget...
Top