Jonathans BlogJonathans Blog
  • Adventures
    • DIY
    • WhiskyWhisky!
    • Beerphotos of the beer I drink…
    • Cooking
    • Fitness
    • London
    • Edinburgh
    • Liverpool
    • Glasgow
    • CYBERUK19
    • Amsterdam Blockchain 2018
    • Sorrento 2015
    • West Highland Way 2014
    • West Island Way 2014
    • Aberfoyle 2013
    • Scottish islands cycle 2012
    • Cyprus 2011
    • Europe cycle 2010
    • Cycle across europe 2009
  • Crypto Coins
    • Amsterdam Blockchain
    • Alt coins
    • Bitcoin
    • Exchanges
    • Mining
  • Development
    • Editors
    • Methodology
    • Multiloquent
    • Multiloquent wordpress theme
    • Php
    • SEO
    • SQL
    • Vagrant
    • vuejs
    • WordPress
  • Hardware
    • raspberry pi
  • Pentest
    • Kali Linux
    • Metasploit
    • Hacking Tools
    • CYBERUK19
    • OSCP
  • Android
  • Linux
    • Apache
    • Kali Linux
    • Commandline
    • Networking
    • Metasploit
  • Apple
    • Iphone and ipad
    • Apple tv
    • Addressbook / contacts
    • Dock
    • Finder
    • Gaming
    • Google chrome
    • Icalthis is the category for ical. in it you will find lots of tips and tricks and some hacks for ical on your mac.
    • Ichat / messages
    • Iphoto
    • Itunes
    • Mail.app
    • Mission control
    • Notification center
    • Osx
    • Reminders.app
    • Safari
    • Security
    • Spotlight
    • Tasks
    • Terminal
    • Time machine
  • Other
    • News
    • Music
    • Ableton
    • Albums
    • Legal stuff
    • Protoolsprotools
    • Internet
    • Social networking
    • Formula 1
  • About Me
    • Portfolio

Scan

Commandline

MetaSploit tutorial for beginners

MetaSploit tutorial for beginners This (updated for 2021) MetaSploit tutorial for beginners is meant to be a starting guide on how to use MetaSploit if you have never used it before. It assumes that you already have MetaSploit installed and that it works, or that you are running Kali / Read more…

By Jonathan Mitchell, 2 months2 months ago
image courtesy of https://www.flickr.com/photos/christiaancolen/20607701226
jonathansblog

OS Detection Techniques

Os Detection Techniques and OS fingerprinting Os Detection Techniques – Background information This is a list of Os Detection Techniques, with explanations for all the active and passive Os Detection Techniques I can find for remote operating system identification – there is a massive list of sources at the end. Read more…

By Jonathan Mitchell, 2 years9 months ago
Kali Linux

Kioptrix Walkthrough Guide

I have decided to start studying towards a CISSP and / or an OSCP, as part of that I saw an excellent blog post recommending to go through a lot of CTF challenges from vulnhub.com. These are my Kioptrix walkthrough guides / findings and observations for each of the first Read more…

By Jonathan Mitchell, 2 years8 months ago
image courtesy of https://www.flickr.com/photos/christiaancolen/20607701226
jonathansblog

WordPress Security

This is a WordPress Security mega-post containing a lot of best-practice information on securing, hardening, updating and maintaining a WordPress site. Used by more than 60 million websites, including 30% of the top 10 million websites as of April 2018, WordPress is the most popular website management system in use. Read more…

By Jonathan Mitchell, 2 years9 months ago
Malware detection on Plesk systems
Apache

Malware detection on Plesk systems

Malware detection on Plesk systems using maldet and clamav Linux Malware Detect (LMD) is a malware scanner for Linux released under the GNU GPLv2 license, that is designed around the threats faced in shared hosted environments. It uses threat data from network edge intrusion detection systems to extract malware that Read more…

By Jonathan Mitchell, 2 years2 years ago
Metasploit for website pentest
jonathansblog

Metasploit for website pentest

Metasploit for website pentest using wmap. This is a short tutorial on using the wmap module inside metasploit. Wmap is a web application scanner that runs within metasploit. We can use wmap to get an outline of the application we are probing. Start dvwa inside vagrant In this tutorial I’ll Read more…

By Jonathan Mitchell, 2 years9 months ago
Commandline

Vagrant with sshfs and public network

Vagrant with sshfs. You can use sshfs in vagrant with only a private network. This is fine if you are doing all your devlopment from a single machine and dont need to access the vagrant box from your network, but if you need to run some testing from an external Read more…

By Jonathan Mitchell, 2 years2 years ago
Kali Linux

Installing metasploitable with vagrant

Metasploitable background: What is metasploitable? “Metasploitable is a Virtual Machine that is built from the ground up with a large amount of security vulnerabilities. It is intended to be used as a target for testing exploits with metasploit.” Why do we need metasploitable? One of the problems you encounter when Read more…

By Jonathan Mitchell, 2 years9 months ago
Commandline

How to use metasploit to scan for vulnerabilities

Continuing on from my original metasploit beginners tutorial, here is a slightly more advanced Metasploit tutorial on how to use metasploit to scan for vulnerabilities. The outcome of this tutorial will be to gather information on a host and its running services and their versions and vulnerabilities, rather than to Read more…

By Jonathan Mitchell, 3 years9 months ago
Kali Linux

Vega scanner tutorial for beginners in kali linux

This is a simple Vega scanner tutorial for beginners on XSS scanning with vega scanner in kali linux. VEGA is an open-source web security scanner, written in java with a GUI. you can scan for XSS issues and can also scan for SQL injection vulnerabilities. In this short introduction tutorial Read more…

By Jonathan Mitchell, 3 years2 years ago
Commandline

Vagrant with NFS and public_network

Vagrant with NFS and public_network. You can use NFS in vagrant, but it requires a private_network to work; This is fine if you are doing all your devlopment from a single machine and dont need to access the vagrant box from your network, but if you need to run some Read more…

By Jonathan Mitchell, 3 years3 years ago
Kali Linux

Blackarch pacman package groups for tools

Blackarch pacman package groups Install with pacman -S groupname to quickly install a bunch of tools in one command: This info is available in the blackarch developers guide here: https://blackarch.org/blackarch-guide-en.pdf – this post is a copy-paste of that info – there are a lot of red-team things in the list, Read more…

By Jonathan Mitchell, 3 years3 years ago
Commandline

Linux commands for networking with command line

This post has a collection of Linux commands for networking. There are basic linux network commands, advanced linux network commands and some centos network configuration commands, but I’ve tried to keep it to the point. jump to:Linux Network ConfigurationBasic Linux Network CommandsAdvanced Linux Network Commands Linux commands for Networking Configuration Read more…

By Jonathan Mitchell, 4 years9 months ago
jonathansblog

Wapiti tutorial

This post is a wapiti tutorial. You’ll find various wapiti options, how to import wapiti scan results into metasploit and how you can disable wapiti modules to speed up your scans. A basic one-liner command to get you started would be: More about the command line arguments: These basics will Read more…

By Jonathan Mitchell, 6 years9 months ago
Kali Linux

Importing nessus6 scan results into metasploit

This is a quick post about importing nessus6 scan results into metasploit. This can be very useful for adding a ton of information into a new Metsploit database, or adding to information you already have (eg importing results from a weekly or monthly scan of a website / web server) Read more…

By Jonathan Mitchell, 6 years9 months ago
jonathansblog

OpenVas tutorial for beginners using web and metasploit

This is a basic openvas tutorial for beginners. I will explain a little of how to use openvas web ui to perform a test of your systems. It will give you the basic options for using metasploit msfconsole to run an openvas vulnerability scan. You will also learn how to Read more…

By Jonathan Mitchell, 6 years9 months ago
Kali Linux

Kali linux arachni tutorial

This tutorial is a basic Kali linux arachni tutorial: to get arachni up and running on your kali linux system and perform a basic scan. Arahni is a vulnerability scanner for web-apps, it is installed as part of kali-linux, their site is here Arachni via the command line Open a Read more…

By Jonathan Mitchell, 6 years2 years ago
jonathansblog

Nikto tutorial for kali linux

This is a basic nikto tutorial for kali linux. It will get you started with nikto. For advanced usage, see ‘man nikto’ or the cirt website Nikto is a web application scanner – it will scan a web service and look for known vulnerabilities. It can be very useful to Read more…

By Jonathan Mitchell, 6 years9 months ago
Kali Linux

Plecost tutorial

This is a basic plecost tutorial. Plecost is a commandline utility that will scan your wordpress host and identify lots of information leaks that could potentially help crackers breaking in to your site. There is some information at iniqua labs, but its a little difficult to get to grips with. Read more…

By Jonathan Mitchell, 6 years2 years ago
Addressbook / contacts

How to identify duplicate contacts in mac osx contacts addressbook

This post will show you how to identify duplicate contacts in mac osx contacts addressbook. open addressbook go to card > identify duplicates the contacts app will scan for duplicates and will ask you if you wish to merge the duplicates

By Jonathan Mitchell, 8 years8 years ago
Itunes

How to fix itunes metadata in itunes match

Itunes match is excellent. it scans your library, and matches the songs it knows against apples massive database. once thats done you can then download high quality DRM free versions of the matched tracks you can also listen to your entire library on your iphone, ipad and appletv but if Read more…

By Jonathan Mitchell, 8 years8 years ago
Social networking

Twitter apps and twitter follower management revisited

I have a few posts already about twitter i spent a year recording my twitter activity to find patterns in what twitter users react to, and I have written about twitter management before. I have found a few more services that are noteworthy so I decided to list them here: Read more…

By Jonathan Mitchell, 9 years8 years ago
Itunes

Fix missing or incorrect itunes song data with songgenie

Songgenie is an application by equinux that finds metadata for your music collection. Songgenie can find song names, album names, genre, track number, lyrics and can help fix missing or incorrect itunes song data. 1) Download and install You can download the app from the equinux website, there is a Read more…

By Jonathan Mitchell, 9 years5 years ago
Itunes

Force itunes to re-scan your library

This will show you how to force iTunes to re-scan your library to fix missing metadata by re-scanning all your music files. You can re-fresh individual files by playing them in iTunes. If you have used an external program to change data and you don’t want to have to play Read more…

By Jonathan Mitchell, 9 years2 years ago
Itunes

Fix missing album and song covers in itunes with coverscout

coverscout is an application by equinux that finds covers for your music collection. It can fix missing album and song covers in itunes. it embeds the artwork in the mp3 files, and will make your itunes look perfect :D 1) download and install you can download the app from the Read more…

By Jonathan Mitchell, 9 years5 years ago
Kali Linux

Wpscan wordpress vulnerability scanner

Wpscan wordpress vulnerability scanner. WPScan is a vulnerability scanner which checks the security of WordPress installations using a black box approach. WpScan checks the security of your wordpress installation by enumerating installed themes and plugins and checking against vulnerability databases for known issues. Details Username enumeration (from author querystring and Read more…

By Jonathan Mitchell, 10 years2 years ago
Kali Linux

Backtrack linux bluetooth scanning tutorial

This is a short linux bluetooth scanning tutorial with some tools you can use in backtrack linux (now kali linux) or any distribution you prefer to perform bluetooth scans. Its not comprehensive, but will show you the tools that you need to get started searching for nearby devices. linux bluetooth Read more…

By Jonathan Mitchell, 10 years8 months ago
Development

Identify and remove unused css across entire site

This post will show you a range of ways to detect and remove unused css from your site. removing unused css will help your stylesheets load faster which, in turn will help your site load faster. there are several ways to do this. one way is to use a firefox Read more…

By Jonathan Mitchell, 10 years8 years ago
Social networking

Twitter management unfollow tools list tools and analytics

A list of some useful tools for managing your twitter accounts. they have been divided into two categories: 1) follower management 2) analytics 1) follower management wefollow.com – fill in your details so that others can follow you untweeps.com can use 3 times a month to unfollow stale peoples tweepi.com Read more…

By Jonathan Mitchell, 10 years8 years ago
Commandline

How to install rkhunter on a linux box and setup a cron job =)

This blog post is quite easy, it shows you how to install rkhunter on a linux machine and how to configure rkhunter to run periodically using a cron job. RKhunter (rootkit hunter) is a program that takes a fingerprint of installed files and directories in your machine during install and Read more…

By Jonathan Mitchell, 10 years5 years ago
jonathansblog

Nessus tutorial – Vulnerability scanning with Nessus

This is a short nessus tutorial to help you get to grips with nessus. Nessus is a vulnerability scanner. Nessus can scan your assets for network security vulnerabilities. Nessus allows you to be proactive in securing your base so that all your base belongs to you :D Nessus tutorial quick Read more…

By Jonathan Mitchell, 11 years9 months ago
Iphone and ipad

Some iphone apps i use on a daily basis

I thought I would write a post to show the apps I use every day on my iphone, incase you dont have them, or incase you know of a better alternative :) the first app is the facebook app. most of you will have it. it lets you use facebook, Read more…

By Jonathan Mitchell, 11 years8 years ago
News

Songbird 1.0 released – and I got an advanced copy =)

So, by the time you are reading this songbird 1.0 will have been released. http://getsongbird.com Its actually the 27th November just now, and I have received an email from Ethan Bauman at songbirdsnest.com telling me that they are going to release the 1.0 build and asking me if I would Read more…

By Jonathan Mitchell, 12 years8 years ago
Top Posts
  • How to use metasploit to scan for vulnerabilities
  • MetaSploit tutorial for beginners
  • Website crawler software kali linux
  • Remote Debugging PHP in Visual Studio Code with XDebug
  • Mount sftp folder with finder
  • How to enable spotlight indexing on a network drive
  • Airplay from iphone or ipad to linux target
  • Burpsuite beginners tutorial - how to use burp suite
  • Install xdebug in centos7 with php7
  • Adding cordova to an existing vue app
Recent Posts
  • Chivas Whisky Blend Kit
  • Homebrew Apple Cider from Juice
  • Old Vatted Demerara Rum
  • Mini HD camera
  • Jim Beam
  • Ring Light
  • Penderyn single malt Welsh whiskey
  • Edenmill Chilli and Ginger Gin
  • Arran the bodega sherry cask single malt
  • Stirfry

  • Privacy Policy
  • Jonathan Mitchell BSc MSc MBCS – CTO at Cyber Security Startup ShadowDetect