

How to Install the New Tor Browser in Kali Linux
This video covers installing the Tor Browser Bundle v3.6+ (older versions work too, there is just an extra step with the new version,) on Kali Linux. There are 2 errors you will run into when trying to install it, and I cover how to easily fix them.
To extract Tor:
tar -xvf tor-browser-linux64-3.6.1_en-US.tar.xz
To fix the second problem, change to the directory where the Tor files are, then type:
chown -R root *
Subscribe: http://www.youtube.com/subscription_c...
H


Hacking Course: Go from Beginner to Expert Hacker
Everything you need to get started as a hacker and take your hacking skills to an expert level is included in this free screen capture HD video tutorial course from 2015! Begin with the basics of hacking including what is ethical hacking, introduction to hacking terms, and how hackers setup their computers. Follow along as you see exactly what software you need including VirtualBox and Kali Linux. See what to do next after you download VirtualBox, create your virtual environm
Setting up RKhunter on a Linux box and setup a Cron Job for rootkits
This on is quite easy, I use it all the time at work. How to install rkhunter! Login to your server (via SSH and su to root) cd /usr/local/src/ Go here and find the latest version.. Right now the latest version is 1.4.2 Download RKHunter wget http://downloads.sourceforge.net/project/rkhunter/rkhunter/1.4.2/rkhunter-1.4.2.tar.gz?r=&ts=1437775186&use_mirror=netcologne Extract files tar -xzvf rkhunter* cd rkhunter* ./installer.sh --install Thats the section on how to install rkh

Scheduling Tasks with Cron Jobs
Cron Jobs are used for scheduling tasks to run on the server. They're most commonly used for automating system maintenance or administration. However, they are also relevant to web application development. There are many situations when a web application may need certain tasks to run periodically. Today we are going to explore the fundamentals of Cron Jobs. Definitions First let's familiarize ourselves with the terms related to this subject. "Cron" is a time-based job schedul

Creating a Backdoor Using Meterpreter
So, Let’s Start; You can either start the Metasploit framework from the Applications menu or from the command line. To launch Metasploit from the Applications menu go to Applications -> BackTrack -> ExploitationTools -> Network ExploitationTools -> msfconsole Type in: msf > use exploit/windows/smb/ms08_067_netapi First, we exploit the remote system. And now we will give the “ps” command to see the Process List. As soon as we type this command, the Process List is displayed on

Simple Python Fully Undetectable (FUD) Reverse Shell Backdoor
During Internal penetration testing, sometimes you get an environment, where Antiviruses are up to date, which means that, you cannot use “fancy” shells to get a reverse shell as they get detected. Metasploit is obviously not an option here, as most (if not all) metasploit exploits and tools are flagged by Antiviruses as malicious.At that time you require , something very simple, that can evade the AntiViruses and also gets the job done. For that, i’m sharing a very simple Py


Why Every Hacker Should Know & Use Linux
In many of my tutorials, I have emphasized that a real hacker must know and use Linux, but I thought it might be time to emphasize and enumerate the reasons why I think so. So, for those of you are stuck in kiddie-ware (Windows), here is why you should make the transition to Linux. Linux Is Open Source Unlike Windows, Linux is open source. What that means for us is that the source code of the operating system is available to us. As such, we can change and manipulate it as we
Hacking a Web Server with Armitage
Armitage is a graphical cyber attack management tool for the Metasploit Project that visualizes targets and recommends exploits. It is a free and open source network security tool notable for its contributions to red team collaboration allowing for, shared sessions, data, and communication through a single Metasploit instance.[1] Armitage is written and supported by Raphael Mudge. #armitage #kali #linux #exploit #server
Using ProxyStrike to Detect SQL Injection
I've touched on exploiting SQL Injection in previous blog posts. I gave some tips on how to manually test inputs for sql injection, but this is a very time consuming process. There are many potential injection points in one web app, and manually identifying each is a task in itself. Surely there must be a better way of identifying these vulnerabilities. So lets answer the follow question; How do security people automate the detection of sql injection vulnerabilities in web ap
Exploiting a Remote System using a Rootkit
Tools Used:
Backtrack R5
Windows XP Home SP1 (Due to lack of exploit updates on my system for win 7)
Beast v2.07 Trojan Horse
FU_Rootkit
nmap
fasttrack
7-Zip A rootkit is a collection of computer software, typically malicious, designed to enable access to a computer or areas of its software that would not otherwise be allowed (for example, to an unauthorized user) while at the same time masking its existence or the existence of other software. The term rootkit is a co