Ethical hacking and penetration testing

InfoSec, IT, Kali Linux, BlackArch

Main Menu
  • Home
  • Kali Wi-Fi
  • Site Tree
  • Kali Tools
  • Online tools
  • Donate
  • VDS

How to create or enlarge a Swap file in Kali Linux

How to add Swap file in Kali Linux If you do not have enough RAM, you can add a Swap file. If you do not have enough RAM with the existing swap file/partition, you can create a larger swap file and use only it create an additional swap file andRead More

Wi-Fi security audit with Hashcat and hcxdumptool

Table of contents 1. New Wi-Fi security audit guide 2. Up-to-date Wi-Fi security audit tools 3. Command summary for Wi-Fi security audit 4. Stop processes that might interfere with handshake and PMKID capturing 5. Manage with wireless network interfaces 6. Handshakes and PMKID capture 6.1 Attack all APs 6.2 Attack a specific AP 7. Convert captured data to hashRead More

Wi-Fi security audit improved: new tools, hash, and techniques

What's New in Wi-Fi Security Auditing The article “Hacking Wi-Fi without users” showed a new type of attack on Wi-Fi that does not require users to be deauthenticated or even present in order to capture the data needed to decrypt the wireless network password. This attack is described by atom,Read More

How to install and use VeraCrypt in Tails

VeraCrypt is absent in the standard Tails repositories. But you can still install it manually. VeraCrypt has a portable version, so you can save it to the Persistent folder and it will be available to you after each Tails reboot. By the way, in Tails there is a program forRead More

How to install VeraCrypt on Linux

VeraCrypt is the successor of the TrueCrypt program. It is designed to encrypt disks and provides very strong security. The program is completely free, the source code is open, the author of the program regularly releases updates that not only fix errors, but also bring new functions and improvements. InstallingRead More

SMB and Samba Security Audit Tools

Table of contents 1. SMB and network folders discovering. Shares and files enumeration 1.1 Samba utilities 1.2 SMB discovering via port scanning 1.3 enum4linux 1.4 nullinux 1.5 SMB Spider 1.6 acccheck 1.7 CredNinja 1.8 SMBMap 1.9 SPARTA 1.10 SMBCrunch 1.11 NetBIOS Share Scanner 1.12 NMBscan 1.13 Online scanners on SuIP.biz 2. Man-in-the-middle attack on SMB. Relays 2.1 Responder 2.2 Inveigh 2.3 Intercepter-NG 2.4Read More

NetBIOS: what it is, how it works and how to use in information security

Table of contents 1. What is NetBIOS? 2. NetBIOS Services 2.1 Name service (NetBIOS-NS) 2.2 Datagram distribution service (NetBIOS-DGM) 2.3 Session service (NetBIOS-SSN) 3. NetBIOS name vs Internet host name 3.1 NetBIOS name 3.2 Internet host name 4. How to detect NetBIOS 5. nbtstat 6. Wireshark filters for highlighting NetBIOS traffic 7. LMHOSTS file 8. NetBIOS exploitation 8.1 Invoke-Inveigh 8.2 Responder 8.3 NMBscan 8.4 NetBIOS Share Scanner 8.5 NBTscan 8.6 nbtscan-unixwizRead More

How to install OWASP Mutillidae II and Damn Vulnerable Web Application (DVWA) in Kali Linux

OWASP Mutillidae II is a free, open source, deliberately vulnerable web-application providing a target for web-security enthusiasts. Mutillidae can be installed on Linux and Windows using LAMP, WAMP, and XAMMP. With dozens of vulns and hints to help the user; this is an easy-to-use web hacking environment designed for labs,Read More

Web Server on Windows 11 (Apache, MySQL, PHP and phpMyAdmin): step-by-step installation guide

Table of contents 1. What is a web server for Windows 2. Download web server (Apache, MySQL, PHP and phpMyAdmin) for Windows 11 3. Create the structure of the web server 4. Installing Apache 2.4 5. Installing and configuring MySQL 8.0 6. Installing and configuring PHP 8 7. Installing andRead More

How to install Windows 11 and Kali Linux on the same flash drive

Table of contents 1. Flash drive with Windows 11 and Kali Linux 2. Preparing a flash drive for installation 3. Using a flash drive as a raw VMDK virtual hard disk 4. Creating and configuring virtual machines 5. How to install when dual booting Windows and Linux 6. Installing Windows 11 7. Installing Kali Linux 8. How toRead More

Posts navigation

OLDER ENTRIES
NEWER ENTRIES
© 2023: Ethical hacking and penetration testing | SnowFall Theme by: D5 Creation | Powered by: WordPress