Ronald Bartelshubandspoke.amastelek.com·a day ago🦈Analyzing Raw Wi-Fi Packets on a Windows Laptop Using a TP-Link Archer T4U🏖️Wireshark is a powerful tool for network analysis, but on Windows, capturing raw 802.11 Wi-Fi frames isn't straightforward. Most Wi-Fi drivers on Windows, including those for the TP-Link Archer T4U, do not support monitor mode. To overcome this, we c...DiscussKali Linux
Danish Tambolidanish-tamboli.hashnode.dev·Nov 4, 2024Exploring Different Linux🐧 Versions💻: How to Pick the Right One✅🚀👨🏻💻1. Ubuntu 🧑🎓 – Simple and Best for Beginners If you're new to Linux🐧, Ubuntu is a fantastic choice✨. Easy to install and use 🖥️—Imagine Ubuntu as a friendly🤝 guide, similar to having someone walk you through your first smartphone📱. Active ...DiscussUbuntu
XiaoTaoforXiaoTao的博客xiaotao888.hashnode.dev·Nov 3, 2024Kali Linux切换系统语言为简体中文进入root账户 打开Kali Linux的终端 更改语言需要使用root的权限 以下是进入root的步骤 如果你不知道root账户的密码,可以在终端中输入: sudo password root 输入你的账户密码再继续输入root账户的新密码 继续输入以下命令: su root 输入自己的账户密码 如果你已经使用过sudo并输入进了自己的密码就不用再次输入 继续输入root的新密码 更改语言 成功进入root账户后 继续输入: dpkg-reconfigure ...DiscussKali Linux
Sarvesh.Patilunraveller.hashnode.dev·Oct 4, 2024Introduction to Linux: Why You Should Consider Shifting from WindowsWhat is Linux? Linux is an open-source operating system (OS) that's widely used across various industries, from personal computers to servers and even embedded systems. Unlike proprietary systems like Windows, Linux is built on a collaborative develo...DiscussLinux
Akbar Khanakbarkhan.hashnode.dev·Sep 7, 2024Weaponizing PowerShell: Unleashing the Red Team's Tactical Edge - Part 1PowerShell (PSH) PowerShell is an object-oriented programming language executed from the Dynamic Language Runtime (DLR) in .NET, with some exceptions for legacy uses. It is a powerful tool often leveraged by red teamers for various activities, such a...DiscussPowershell
FIKARA BILALblog.fikara.io·Sep 5, 2024Penetration Testing avec MetasploitPré-requis Installation et Configuration de Metasploit sur Kali Linux Le pentesting, ou test d'intrusion est une méthode utilisée pour évaluer la sécurité d'un système ou réseau informatique. Le but est d'identifer des vulnérabilités et surtout de ...Discuss·161 readsmetasploit
FIKARA BILALblog.fikara.io·Sep 3, 2024Metasploit sur Kali LinuxMetasploit est un environnement de test d'intrusion sur Kali Linux. Il est utilisé pour tester et exploiter la vulnérabilité des systèmes en utilisant divers exploits et payloads. Un exploit est un module de codes qui abuse des vulnérabilités d'un s...Discuss·121 readsKali Linux
h3x0rh3x0r.hashnode.dev·Aug 30, 2024Setting Up Kali Linux with GUI on Windows Subsystem for Linux (WSL2)If you're looking to set up Kali Linux with a full graphical user interface (GUI) on your Windows machine, the Windows Subsystem for Linux (WSL2) provides a powerful and efficient way to do so. In this guide, we'll walk through the process step-by-st...Discuss·37 readsKali Linuxwsl2
ImaneLmrimanelmr.hashnode.dev·Aug 23, 2024Exfiltración de datosLa exfiltración de datos es el proceso mediante el cual se extraen datos sensibles de un sistema sin autorización. Es una técnica comúnmente utilizada en ciberataques para robar información confidencial. La esteganografía es el arte y la ciencia de o...Discuss·32 reads #Exfiltración #Ciberseguridad #Esteganografía #ProtecciónDeDatos #Ciberataques #SeguridadInformática #CyberChef #TécnicasDeExfiltración #OcultaciónDeDatos #SeguridadDigital
Md. Kaiyomkaiyom.hashnode.dev·Aug 2, 2024Find Out Your WiFi Network's Signal Strength and moreiwconfig This command let you see Signal level, Bit rate, tx-power, Link quality and many more information regarding your connected wifi network, which you can not view from settings > wifi. watch sudo iwconfig Only iwconfig will not give you all th...Discusslenux