LAN Turtle IP from the USB side: 172.16.84.1/16 The default password for root: sh3llz To open the configuration menu type: […]
Running Docker Metasploit (MSF) in Google Cloud Shell
Google Cloud Shell [Link] – Free cloud service that allows running shell commands on a Debian-based customized distribution. This service […]
Installing Hak5 C2 3.1.1 in a Docker
Running Hak5 C2 with HTTPS will required ports 80 and 443 necessarily, changing the listening ports will not work. To […]
Web App Penetration Testing
Burp Suite is the main tool for Web App pentesting and it is very often used with the FoxyProxy add-on […]
PHP / SQL Injection Prevention
Basic usage of the main PHP native functions. See PHP documentation for more details, examples and versions that they apply. […]
How to Crack WIFI: WEP and WPA/WPA2
This whole blog and including this post is just for educational purposes and do not do anything to a WIFI […]
Metasploit + Meterpreter Cheat Sheet
Metasploit Cheat Sheet service postgresql start msfdb init msfconsole -q db_status db_nmap -sn […] / db_nmap -T4 -A -v […] […]
Reviewing Kali Tools
Categories Information Gathering Vulnerability Analysis Exploitation Tools Wireless Attacks Forensics Tools Web Applications Stress Testing Sniffing & Spoofing Password Attacks […]
Hacking Tools Cheat Sheet #1
Reference List CrackMapExec Responder ntlmrelayx GPP-Decrypt GetUserSPNs HashCat64 HashCat NetCat Veil-Framework Mentalist CUPP Skipfish Grabber Httrack Wafw00f Hydra pw-Inspector MACof […]
Opening a Tunel Trough the Firewall with NGROX
Why would I want to open a tunnel through my firewall? Suppose you have one service (HTTP, SSH, etc) in […]