Network Attack Tools

Port Forwarding in RTS

Adding Additional Port Forwards During Existing Session A little trick to setup further port forwards within a current SSH session is to press “<shift> <enter> ~ c” simultaneously and then supply the relevant command. Setting Up Multiple RDP Connections On the AWS box (connecting to deployed Kali): Edit the AWS instance .ssh/config to set up […]

Tools Web App Attack

Web Server Scanning With Nikto — An Introduction

Nikto is an open-source scanner that helps find vulnerabilities in web servers. You can scan your web apps for vulnerabilities like misconfigured services, dangerous files, and thousands of other potential security issues using Nikto. Websites are a critical part of almost every business or organization in the world. From your nearby florist to global brands, […]

Hacking 101 Tools

Wireshark — A Walkthrough Of The Best Packet Analyzer In The World

Wireshark is the best network traffic analyzer and packet sniffer around. In this article, we will look at Wireshark in detail. Wireshark is a network analyzer that lets you see what’s happening on your network. Wireshark lets you dissect your network packets at a microscopic level, giving you in-depth information on individual packets. Wireshark was […]

Active Reconnaissance Hacking 101 Network Scan & Map Tools

Scanning with Nmap – Lab

Prereq – Have a local Kali instance running and Metasploitable2 for a target. https://hack.technoherder.com/vm-setup-kali-metasploitable2/ Part 1 – Setup Launch both Kali Linux and the Metasploitable2 VM and ensure that they are on the same isolated network. Chech which version of nmap you have installed. The nmap commands have evolved slightly over time.  It’s important to […]

Tools Vulnerability Scanning

Vulnerability Scanner Setup

Prereq: Have a Metasploitable2 setup for scanning. OpenVAS OpenVAS is a full-featured vulnerability scanner. Its capabilities include unauthenticated testing, authenticated testing, various high level and low level Internet and industrial protocols, performance tuning for large-scale scans and a powerful internal programming language to implement any type of vulnerability test. The scanner is accompanied by a […]