Browsing tag

Penetration testing

Setup own PenTesting Environment (DVWA) on your Kali Linux

Setup own PenTesting Environment in your Kali Linux. Penetration game Tester now plays more than a few years ago, because the Internet is now a work of daily life and habits. Hackers need a platform where they can attack and penetrate the system of learning ethical hacking. So, Setup own PenTesting Environment. “How can I practice […]

New BlackArch Linux ISOs Released with More Tools Now

BlackArch Linux based Arch Linux. Lightweight Penetration Testing Distro designed for Professional & Elite Hackers who have the ability to work with Linux like a Pro. Used to use Fluxbox & OpenBox as a Desktop Environment with other DE’s. It has huge tools in the repository more than 1500+ hacking tool included in the Distro […]

New Burp Suite Version 1.7.23 adds support for 5 new Vulnerabilities

Burp Suite is a graphical tool for testing Web application security. The tool is composed in Java and created by PortSwigger Security. Burp Scanner is composed by industry-driving penetration testers. Burp Scanner incorporates a full static code investigation engine for the discovery of security vulnerabilities. Burp’s scanning logic is persistently refreshed with upgrades to guarantee […]

Penetration testing with Metasploit made easy

Millions of IT professionals all over the world want to get into the hot field of security, and Metasploit is a great place to start. Metasploit Framework is free, used by more penetration testers than any other tool, and helps you understand security from the attackers perspective. There’s one problem: it’s hard to use Metasploit […]

PenBox v2.2 – A Penetration Testing Framework

PenBox – A Penetration Testing Framework, (the hacker’s repo) is the last version of script that a hacker needs.   Information Gathering: nmap Setoolkit Port Scanning Host To IP wordpress user enumeration CMS scanner XSStracer – checks remote web servers for Clickjacking, Cross-Frame Scripting, Cross-Site Tracing and Host Header Injection Doork – Google Dorks Passive […]

Crack WPA & WPA2 with Cowpatty and Negpmk on Kali Linux

In this tutorial we are going to teach you How to crack WPA & WPA 2 with cowpatty and negpmk on Kali Linux. We high recommend this for research or educational purpose only. Alfa AWUSO36H Wireless Card Windows 7-64bit (works on 32bit) VMware Workstation Kali Linux 2.0

WEAKERTH4N – Another Hacking OS

Most of the hackers would have heard about Backtrack. Weakerthan is another Linux based pentesting distro which is really good.. I think Weakerthan is second best OS for hackers after Backtrack.   Weakth4n Linux is designed primarily for penetration testing. It’s Built from Debian Squeeze. Tools:  BRuWRT-FORSSE v2.0  Easy-SSHd  Web-Hacking-Portal v2.0  Perlwd  Netgh0st v3.0  YouTube-Thief!  Netgh0st v2.2  DomainScan  ADtrace  Admin-Tool […]

Penetration Testing Procedures

Penetration testing (otherwise known as pentesting, or the more general security testing) is the process of testing your applications for vulnerabilities, and answering a simple question: “What could a hacker do to harm my application, or organization, out in the real world?”. An effective penetration test will usually involve a skilled hacker, or team of […]