Ethical hacking and penetration testing

InfoSec, IT, Kali Linux, BlackArch

Main Menu
  • Home
  • Kali Wi-Fi
  • Site Tree
  • Kali Tools
  • Online tools
  • Donate
  • VDS

How to enable DNS over HTTPS and what it is for

Table of contents 1. What is DNS over HTTPS (DoH)? 2. How DNS over HTTPS, DNSSEC, DNSCrypt, DNS over TLS compare 3. How to enable DNS over HTTPS (DoH) 4. Public name servers with DNS support over HTTPS 5. How to enable DNS over HTTPS (DoH) in web browsers 5.1 Google Chrome 5.2 FirefoxRead More

Error “E: Unable to locate package dnscrypt-proxy” in Kali Linux and Debian (SOLVED)

How to install the latest version of dnscrypt-proxy dnscrypt-proxy is a popular program for running a local (on your computer) DNS proxy, used to cache DNS requests, which slightly speeds up connections and reduces traffic, and to add a DNS-over-HTTPS feature, due to which DNS queries and responses are encrypted,Read More

Kali Linux 2022.3 released: test lab and new tools added

The developers of Kali Linux have released a new release of the popular penetration testing distribution. The press release turned out to be quite voluminous due to the versatility of this distribution and the activity of the community. You can find the full list of news here: Kali Linux 2022.3Read More

The complete guide to Wine: from installation to advanced usage

Table of contents 1. Why Wine 2. Features and limitations of Wine 3. 64-bit or 32-bit Wine? 4. How to install Wine 4.1 Installing Wine on Debian, Kali Linux, Linux Mint, Ubuntu, and their derivatives 4.2 Installing Wine on Arch Linux 5. How to run a program in Wine 5.1 Launch by doubleRead More

What to do if Linux does not boot

Table of contents 1. Linux Live burned on a USB flash drive does not boot 1.1 Enable quick boot and/or secure boot options 1.2 Do not use Rufus 1.3 Update BIOS 1.4 A start job is running for live-config contains the components that configure a live system during the bootRead More

Introduction to IPv6 Addresses: How to Use and How to Explore the Network (Part 2)

Table of contents: Computer networks 1. How computer networks work 2. IP address 3. IPv6 address Part I: 3.1 Can routers and computers work simultaneously with IP and IPv6? 3.2 IPv6 Address Structure 3.3 How do I know if I have an IPv6 address or not? How to find outRead More

Introduction to IPv6 Addresses: How to Use and How to Explore the Network (Part 1)

Table of contents: Computer networks 1. How computer networks work 2. IP address 3. IPv6 address Part I: 3.1 Can routers and computers work simultaneously with IP and IPv6? 3.2 IPv6 Address Structure 3.3 How do I know if I have an IPv6 address or not? How to find outRead More

Security audit of the SKYWORTH GN542VF router – how to hack the admin panel password without leaving the web browser!

Factory passwords (default passwords) are a big security hole in the Internet of things (IoT), including routers, surveillance cameras and other network equipment. If devices from the same manufacturer have the same passwords, then everyone knows these passwords. An attack on network devices can lead to data leakage and expansionRead More

How to use .hcmask files in Hashcat for the most flexible character replacement

A rule-based attack is the flexible generation and filtering of password candidates. Despite all its capabilities, this attack is not omnipotent. Consider the following example. There is a word seesaw and ones need to replace the character “s” with the character “$”. For example, in John the Ripper you canRead More

Email analysis

Electronic mail (e-mail) is ubiquitous. Regular communication takes place through mail, spam is sent through mail, phishing attacks are carried out through mail, and scammers send letters. In addition to the information displayed (the text of the letter, the To and From fields), emails also contain headers with technical andRead More

Posts navigation

OLDER ENTRIES
© 2023: Ethical hacking and penetration testing | SnowFall Theme by: D5 Creation | Powered by: WordPress