Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Tutorial Kali Linux by P0pc0rninj4


dEEpEst

Recommended Posts

Directory:

 

1 Cracking with THC-hydra

2 Hacking with BeeF

3 Using Wine to emulate Windows

Forensic Mode 4 Kali Linux

5 Linux Tools for forensic analysis

6 Using Creepy Kali Linux

7 Ettercap and poison using Kali

8 Some tools for pentesting

9 Nessus vulnerability scanning tool

10 Volatility in Kali Linux

11 List of tools that can run without problem Kali Linux

12 Configuring TOR in Kali Linux

13 Beef and Metasploit in Kali Linux

14 Kali Linux Metasploit in some intermediate concepts

15 Evading with Veil from Kali Linux

16 Using Yersinia in Kali Linux

17 Kali in the Raspberry PI

18 Attacking Windows 7 Antivirus from Kali Linux

19 SQL Injection technique and as abusing from Kali Linux OS

20 Crackeando wireless networks with aircrack-ng

21 Hacking from OSX with similar tools

22 Handling hping3 packages from Debian based distros or Kali

23 Find shells with FWshell

24 impersonating using Kali Linux

25 Tool Theharvester

26 Changing the MAC of our network Tarjet Kali Linux

27 Medusa, tool cracking by brute force

28 How to make a phishing attack

29 SYN flood attack using metasploit

30 Linux Kernel Update

31 Bug Bash

32 How to add the sources of Kali Linux to your Ubuntu or Debian

33 Use joomscan with Kali Linux

34 Use Uniscan

35 Cracking WPA

36 Using sqlmap

37 computer forensics tools

38 Compilation and packages of different distributions

39 Configuring a Linux Broadcom

40 Grampus, forensic tool

41 alternatives Kali Linux Distributions

42 Process and tips for computer forensics analysis

43 Bluescan tool in a bash script

44 Tips to consider if done virtualizing with Virtual Box

45 settings of your video card in Linux

46 How to create a LIVE USB Kali Linux from OSX

47 Using MITM Rapsbian for Linux

48 VoIP testing with Kali Linux

49 Cracking WPA WiFi networks

50 Examples of the use of sniffers on a network

51 Using WIFITE python script in Linux

52 Tips hacking linux

53 Hacking Android using Metasploit for Linux

54 Nethunter, Kali Linux on your Android

55 Reverse Engineering in Linux

56 Using sipcrack from Linux

57 Cracking using pyrit and Amazon

58 Crackeando with Pyrit and your Nvidia GPU

59 Cracking Windows passwords

60 Hacking Whatsapp using ADB

61 Cracking WiFi networks using reaver

62 Using netcat on Linux

63 Cracking Flash SWF

64 Symfony2 Reverse Engineering

65 Crackeando an ActiveX

66 Remove Trojans rkhunter

67 Manual IRC if you're screwed and you need to ask another hacker

68 Create a Trojan using metasploit

69 Injecting code processes pyrasite

70 Injecting a VNC on Windows 7

71 Capture traffic meterpreter

72 Violating a Mini HTTPD Server 1.2

73 Post-exploitation using INCOGNITO

74 Tunnels and meterpreter to jump next - generation firewalls

75 Climbing privileges using SYSRET

76 Hyperion to avoid detection of malware executables

Evading AV 77's and protection systems using C language and metasploit

78 Writing an aid to metasploit

Overflowing the buffer 79

80 ASLR bypass

81 Hacking webcam in Windows 7

82 Cuckoo Sandbox and analysis of malware

83 Operation Cuckoo and bypass sandbox

84 Faraday - Tool pentesting

85 SPARTA - python GUI for nmap and hydra cracker brute force

86 Manual for cracking hashcat

87 Creating Rules with SNORT

88 Arachni vulnerability scanner web

89 DHCP Denial of Service "starvation" wear you out and saturate network DoS

90 Shoryuken a tool to obtain a shell with injections of SQLi

Remux 91, anális Linux distribution for malware

92 OllyDbg reverse engineering and assembly

93 Maligno to obtain a payload of meterpreter

Using 94 malignant in 8 steps to get a meterpreter

95 Spiderfoot for OSINT

96 What is Ransonmware

97 BoF with GDB and some C

98 Using Wfuzz for fuzzing

99 Hiding files on NTFS "ADS"

100 Evade antivirus from source

Inject 101 shellcode

102 Weevely backdoor as PHP, IMG or .htaccess

103 Assemble and reverse engineering basics

104 SET commands and variables in metasploit

Using advanced NMAP 105 / NSE

106 Nessus vulnerability scanner

107 Fireaway is written in Python tool for auditing firewalls

108 Install Kali Linux Samba

109 Encrypting a text with Kali Linux

110 Install Kali Linux Hexchat

111 Attacks by SSH

112 DDoS Attack in Kali Linux

113 Convert your exploit in .exe

114 Hacking Windows 10 with python

115 advanced search dorks in Kali Linux

116 Hackear Minecraft

Use Burpsuite 117 in 2016 Rolling Kali

118 Brute Force Attacks using crunch

119 Converting a PI in a wireless attack

120 Rastraer stolen a computer using the MAC

121 Cluster SSH and use it to manage your servers

122 Blacknurse for DoS attacks

123 Spade, like making a backdoor for Android

Radium 124, keylogger for python

125 explicadito BadUSB

126 PowerForensics A framework for forensic powershell

127 PoisonTab and Raspberry PI

 

[HIDE-THANKS]

This is the hidden content, please
[/HIDE-THANKS]

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.