Phutthabut Panyaprachumunplukz.hashnode.dev·Dec 16, 2024วิธีติดตั้ง LAMP ใน Kali Linux Arm64สวัสดีครับ เดี๋ยวใน Blog นี้ผมจะมา guide วิธีการลง LAMP (Linux, Apache, MySQL/MariaDB, PHP) ใน Kali ที่เป็น Arm Based กันดูนะครับ เกริ่นก่อนนะครับ เนื่องจากตอนแรกผมจำเป็นต้องทดสอบ Vulnerabilities ภายใน Wordpress เลยจำเป็นต้องลง XAMPP เพื่อใช้งาน Apha...Kali Linux
Madhurinon-tech-meets-devops.hashnode.dev·Dec 8, 2024Linux Unlocked: A Beginner's Guide to Understanding, Installing, and Exploring the OS of the FutureLinux is more than just an operating system; it's a gateway to a world of endless possibilities. Whether you're a student looking to explore new technologies, a professional seeking a secure and efficient platform, or simply someone curious about alt...Linux
BANDI SHEKARa-beginners-guide-to-ethical-hacking.hashnode.dev·Dec 8, 2024A Beginner’s Guide to Ethical HackingIntroduction In a world where cyberattacks are becoming increasingly sophisticated, ethical hacking has emerged as a critical tool for safeguarding sensitive information and systems. But what exactly is ethical hacking? And how can beginners get star...#cybersecurity for beginner
Peter Gariaboutvirtualmachines.hashnode.dev·Dec 3, 2024Setting up the Lab Environment for Exploiting MetasploitableCreating a safe and structured lab environment is essential for practicing ethical hacking and vulnerability exploitation. Below, I’ll describe how such an environment is structured to facilitate testing and experimentation. 1. Lab Environment Overv...pentestinglab
Ronald Bartelshubandspoke.amastelek.com·Nov 20, 2024🦈Analyzing Raw Wi-Fi Packets on a Windows Laptop Using a TP-Link Archer T4U🏖️Wireshark is a powerful tool for network analysis, but on Windows, capturing raw 802.11 Wi-Fi frames isn't straightforward. Most Wi-Fi drivers on Windows, including those for the TP-Link Archer T4U, do not support monitor mode. To overcome this, we c...1 likeKali Linux
Danish Tambolidanish-tamboli.hashnode.dev·Nov 4, 2024Exploring Different Linux🐧 Versions💻: How to Pick the Right One✅🚀👨🏻💻1. Ubuntu 🧑🎓 – Simple and Best for Beginners If you're new to Linux🐧, Ubuntu is a fantastic choice✨. Easy to install and use 🖥️—Imagine Ubuntu as a friendly🤝 guide, similar to having someone walk you through your first smartphone📱. Active ...27 readsUbuntu
Sarvesh.Patilunraveller.hashnode.dev·Oct 4, 2024Introduction to Linux: Why You Should Consider Shifting from WindowsWhat is Linux? Linux is an open-source operating system (OS) that's widely used across various industries, from personal computers to servers and even embedded systems. Unlike proprietary systems like Windows, Linux is built on a collaborative develo...Linux
Akbar Khanakbarkhan.hashnode.dev·Sep 7, 2024Weaponizing PowerShell: Unleashing the Red Team's Tactical Edge - Part 1PowerShell (PSH) PowerShell is an object-oriented programming language executed from the Dynamic Language Runtime (DLR) in .NET, with some exceptions for legacy uses. It is a powerful tool often leveraged by red teamers for various activities, such a...Powershell
FIKARA BILALblog.fikara.io·Sep 5, 2024Penetration Testing avec MetasploitPré-requis Installation et Configuration de Metasploit sur Kali Linux Le pentesting, ou test d'intrusion est une méthode utilisée pour évaluer la sécurité d'un système ou réseau informatique. Le but est d'identifer des vulnérabilités et surtout de ...171 readsmetasploit
FIKARA BILALblog.fikara.io·Sep 3, 2024Metasploit sur Kali LinuxMetasploit est un environnement de test d'intrusion sur Kali Linux. Il est utilisé pour tester et exploiter la vulnérabilité des systèmes en utilisant divers exploits et payloads. Un exploit est un module de codes qui abuse des vulnérabilités d'un s...124 readsKali Linux