MetaSploit tutorial for beginners
MetaSploit tutorial for beginners This (updated for 2021) MetaSploit tutorial for beginners is meant to be a starting guide on how to use MetaSploit if you have never used it…
MetaSploit tutorial for beginners This (updated for 2021) MetaSploit tutorial for beginners is meant to be a starting guide on how to use MetaSploit if you have never used it…
I recently saw this tweet from kali linux https://twitter.com/kalilinux/status/1209615382224547840?s=19 on installing rootless nethunter on an unrooted android device. This is my attempt to do so. The tweet linked here: https://www.kali.org/docs/nethunter/nethunter-rootless/…
Os Detection Techniques and OS fingerprinting Os Detection Techniques - Background information This is a list of Os Detection Techniques, with explanations for all the active and passive Os Detection…
I have decided to start studying towards a CISSP and / or an OSCP, as part of that I saw an excellent blog post recommending to go through a lot…
Spidering a web application using website crawler software in kali linux There are lots of tools to spider a web application (an companies which are based on this tech, eg…
This is a WordPress Security mega-post containing a lot of best-practice information on securing, hardening, updating and maintaining a Wordpress site.Used by more than 60 million websites, including 30% of…
Installing and configuring the fail2ban centos service fail2ban is a service for linux systems that checks log files for failed login attempts and automatically inserts firewall rules to block further…
What is a WAF A WAF is a web application firewall. A Web Application Firewall protects HTTP applications (eg websites) using a set of rules to protect against various common…
Malware detection on Plesk systems using maldet and clamav Linux Malware Detect (LMD) is a malware scanner for Linux released under the GNU GPLv2 license, that is designed around the…
This tutorial will show you how to make a Raspberry Pi hack tool by installing Kali on the Raspberry Pi - by the end of this guide you will have…
Vagrant with sshfs. You can use sshfs in vagrant with only a private network. This is fine if you are doing all your devlopment from a single machine and dont…
Metasploitable background: What is metasploitable? "Metasploitable is a Virtual Machine that is built from the ground up with a large amount of security vulnerabilities. It is intended to be used…
service-oriented architecture and frameworks IntroductionPapazoglou, (2003) organised SOA in four architectural layers: Service Foundations, Service Composition, Service Management and Service Engineering and outlined a host of technologies that could be…
Continuing on from my original metasploit beginners tutorial, here is a slightly more advanced Metasploit tutorial on how to use metasploit to scan for vulnerabilities. The outcome of this tutorial…
It turns out that coding in php on android is possible (even if its not as good as on a mac, linux or even windows). In this blog post I'll…
This is a simple Vega scanner tutorial for beginners on XSS scanning with vega scanner in kali linux. VEGA is an open-source web security scanner, written in java with a…
This is a short post on how to remove unused kernels in linux. I'm adding it here because I use it regularly and keep forgetting the commands - it might…
Blackarch on the chuwi hi10pro - prereq's a usb hub a usb flashdrive a usb mouse a usb wifi adaptor (at least for the initial setup) Download blackarch from https://blackarch.org/downloads.html…
How to root android on a chuwi hi10 Pro First, you need to enable developer mode How to root android on a chuwi hi10 Pro: Enable Developer Mode start android,…
Kali linux wpa_supplicant cli config. To setup a wifi connection using wpa_supplicant on the cli in kali, first you have to bring up your network interface ifconfig wlan0 up Next,…
I wrote a previous post about kali on the hi10, and promised a followup on Chuwi hi10 pro kali linux wifi fixes; here it is. The on-board wifi works out…
After trying Kali on the hi10 pro (its totally not ready for the bay-trail / cherry-trail platforms) I decided to give ubuntu on the chuwi hi10 pro a go (after…
This post is now updated with install information for using 2020 versions of Kali on the Chuwi Hi10 Pro. When I first wrote this post I seriously wouldn't have recommended…
Chuwi Hi10 Pro ultrabook tablet convertable surface - That's some title, but I'm not sure how to describe my new machine. Its a tablet, but its also a laptop -…
Automatic updates in kali (and other apt based distros). There are a ton of ways to do automatic updates in kali linux (though this will work on debian, ubuntu, proxmox…
This post has a collection of Linux commands for networking. There are basic linux network commands, advanced linux network commands and some centos network configuration commands, but I've tried to…
How to install birdwatcher in kali linux Birdwatcher is an OSINT data analysis and data gathering tool for twitter. Birdwatcher has been designed to feel like metasploit or recon-ng, so…
How to copy a file to multiple locations in linux. cp doesnt let you copy one file to multiple locations; There are a few ways to do this, but the…
This post contains the kali linux keyboard freeze fix. Kali 2.0 is out, and I've installed it on my work pc; one thing I noticed was that the usb keyboard…
Multiple ip addresses on one physical NIC. I have a gigabyte brix running esxi to host a few virtualised servers. I have one server for my web development. I have…
My New HomeLab Gigabyte Brix - 8 GB HyperX DDR3 ram for now (another 8GB on its way) Another 8GB has been ordered, bringing me up to 16gb. I'll be…
The data in the Western Digital MyBook drives is stored in a raid on the 4th partition of the drive. Mounting the western digital mybook NAS to recover data in…
I use an apple keyboard at work, I also use ubuntu. There are two things that I need to do to fix the cmd and fn keys with an apple…
This is a basic openvas tutorial for beginners. I will explain a little of how to use openvas web ui to perform a test of your systems. It will give…
This tutorial is a basic Kali linux arachni tutorial: to get arachni up and running on your kali linux system and perform a basic scan. Arahni is a vulnerability scanner…
This is a basic nikto tutorial for kali linux. It will get you started with nikto. For advanced usage, see 'man nikto' or the cirt website Nikto is a web…
This is a basic plecost tutorial. Plecost is a commandline utility that will scan your wordpress host and identify lots of information leaks that could potentially help crackers breaking in…
Setting up brackets editor with git and phpcs with wordpress coding standard etc Brackets editor (brackets.io) is an editor that I've wanted to try out for a while now, but…
Here is a selection of podcasts I subscribe to [RSS] PARANORMAL PODCAST[RSS] Practical Backpacking™ Podcast[RSS] Sasquatch Chronicles[RSS] The Unexplained with Howard Hughes[RSS] The Gralien Report[RSS] The Bigfoot Field Guide[RSS] The…