Add a new Directory to $PATH in Kali Linux
Add a new Directory to environment path variable, $PATH, in Kali Linux to help setup and easily run tools. The default shell of Kali Linux is now zsh.
Knowledge Base for Penetration Testing
Add a new Directory to environment path variable, $PATH, in Kali Linux to help setup and easily run tools. The default shell of Kali Linux is now zsh.
Adding Additional Port Forwards During Existing Session A little trick to setup further port forwards within a current SSH session is to press “<shift> <enter> ~ c” simultaneously and then supply the relevant command. Setting Up Multiple RDP Connections On the AWS box (connecting to deployed Kali): Edit the AWS instance .ssh/config to set up […]
Introduction: In this post we are going to have a look into the D/Invoke project by TheWover. He also wrote a really good blog post which you can read here where he demonstrates in detail how the whole project works. It covers some really cool aspects so its highly recommended to check it out. This […]
Chisel is a fast TCP/UDP tunnel, transported over HTTP, and secured via SSH. It uses a single executable for establishing connections as the client or server. Chisel is written in Go (golang). It is mainly useful for passing through firewalls, though it can also be used to provide a secure endpoint into any network. Proxychains […]
FFuf is a fast web fuzzer written in Go. In, this article we will learn how to use FFuf to enumerate directories and break authentication in web applications. Note: All my articles are for educational purposes. If you use it illegally and get into trouble, I am not responsible. Always get permission from the owner […]
Nikto is an open-source scanner that helps find vulnerabilities in web servers. You can scan your web apps for vulnerabilities like misconfigured services, dangerous files, and thousands of other potential security issues using Nikto. Websites are a critical part of almost every business or organization in the world. From your nearby florist to global brands, […]
Wireshark is the best network traffic analyzer and packet sniffer around. In this article, we will look at Wireshark in detail. Wireshark is a network analyzer that lets you see what’s happening on your network. Wireshark lets you dissect your network packets at a microscopic level, giving you in-depth information on individual packets. Wireshark was […]
Prereq – Have a local Kali instance running and Metasploitable2 for a target. https://hack.technoherder.com/vm-setup-kali-metasploitable2/ Part 1 – Setup Launch both Kali Linux and the Metasploitable2 VM and ensure that they are on the same isolated network. Chech which version of nmap you have installed. The nmap commands have evolved slightly over time. It’s important to […]
Prereq: Have a Metasploitable2 setup for scanning. OpenVAS OpenVAS is a full-featured vulnerability scanner. Its capabilities include unauthenticated testing, authenticated testing, various high level and low level Internet and industrial protocols, performance tuning for large-scale scans and a powerful internal programming language to implement any type of vulnerability test. The scanner is accompanied by a […]