How to detect a firewall used
I was scanning a network with Nmap.
I’m looking for advanced commands for detecting firewalls.
Collaborate Disseminate
I was scanning a network with Nmap.
I’m looking for advanced commands for detecting firewalls.
I need help creating a safe environment (lab) to safely hack vulnerable web applications without affecting my network.
I have been on vulnhub, now i want to download and test my skills on vulnerable applications. The thing is that i am us… Continue reading Help create a safe network for vulnhub
In this video for Help Net Security, Vijay Kumar Velu, Technical Director for Offensive Security and DFIR at BDO UK, talks about his latest book: Mastering Kali Linux for Advanced Penetration Testing (4th Edition). Readers will be introduced to their o… Continue reading Advance your penetration testing skills by mastering Kali Linux
I am using the latest Kali Linux (5.16-kali6 Kernel) on Virtualbox, while my host OS is Windows 10. Whenever I try to upgrade Kali (with sudo apt upgrade) my Virtualbox machine size increases and now it has become 73 GB. I don’t know how t… Continue reading Kali Linux 5.16 on Virtualbox Size increase every time after issuing sudo apt upgrade command [closed]
I am trying to install all Kali tools to my Ubuntu 21.10:
sudo apt install 0trace abootimg aesfix aeskeyfind afflib-tools afl++ aircrack-ng airgeddon altdns amap amass android-sdk apache-users apache2 apktool arjun armitage arp-scan arping… Continue reading Ubuntu does not recognize Kali tools
The Offensive Security team has released Kali Unkaputtbar, a new feature that allows Kali Linux installed on bare-metal to make system snapshots automatically, thus enabling users to roll back to a previous system state after a botched upgrade. Kali Un… Continue reading Kali Linux on bare-metal gets snapshotting functionality
I installed Google Chrome on the latest Kali (running in Virtualbox on Windows 10)
Distributor ID: Kali
Description: Kali GNU/Linux Rolling
Release: 2022.1
Codename: kali-rolling
using instructions given on this website: h… Continue reading Chrome fails to load once installed on latest Kali [migrated]
I was looking into the idea of port spoofing, and I came across this
GitHub repository. I’m mainly looking to disguise my computer as something else, whereas this program opens every TCP port and emulates a service on it. Could I use somet… Continue reading Is it possible to spoof a service running on a port in Ubuntu?
Offensive Security has released Kali Linux 2022.1, the latest version of its popular open source penetration testing platform. Visually refreshed and with improved usability for visually impaired users, it comes also with a new “kali-linux-everything” … Continue reading Kali Linux 2022.1 released: New tools, kali-linux-everything, visual changes
I had developed an APK using Android Studio.
I decompiled that APK with apktool v2.5.0-dirty successfully in a directory named "originalAPK" in /home/kali/Desktop/myAPK.
command : apktool d Downloads.apk -o originalAPK
I also dec… Continue reading recompiling apk fails while trying with apktool