WiFi Adapter for Kali 2020 India | Kali Linux WiFi Adapters
| |

WiFi Adapter for Kali 2020 India | Kali Linux WiFi Adapters

Kali Linux WiFi Adapter in India Here is a list of Kali Linux WiFi adapter that support all WiFi penetration testing requirements for network/wifi perimeter testing. Updated March 2020 So far, Kali Linux has been one of the most widely used penetration testing OS of all time. It is packed with Ultimate weapons which can…

Metasploit without Port Forwarding – Outside LAN over Internet

Metasploit is one of the best security testing frameworks that helps pen-testers do more than just detecting issues and sniping down the vulnerabilities; it also gears up and arms the defenders to always stay one or two steps ahead of the game. Metasploit Framework is a collection of tools for generating and running exploit codes…

|

ReelPhish – Defeating Two Factor Authentication Tutorial

ReelPhish – Defeating Two Factor Authentication using Real Time Phishing Attack Social Engineering Human Beings and their vulnerabilities have always been one of the loop holes in IT security. Even though the technology; software, networks and hardware, have hardened, attackers are using common people, exploiting the lack of their knowledge to get what they want….

|

CVE-2017-11882 POC, Exploit Released – Skeleton in the Closet

A 17 year old Vulnerability in Microsoft Word was disclosed recently tracked by CVE-2017-11882 which affected the major versions of Microsoft Office – Microsoft Office 2007 SP 3, Microsoft Office 2010 SP 2, Microsoft Office 2013 SP 1, and Microsoft Office 2016. This vulnerability allows attackers to run remote codes with the privileges of the…

| | | |

OWASP Top 10 2017 Security Threats Explained – PDF Download

What is OWASP? OWASP or Open Web Application Security Project is an unbiased open source community focusing on improving the security of web applications and software. OWASP, formed as wide group of like minded people has now grown and provide free information about the flaws and application security to developers, corporations and universities world wide. All…

|

TrevorC2 – Command and Control Over Browsable Webpage

Information Security Consulting company TrustedSec has announced a HTTP(s) command and control (C2) Open Source Framework dubbed TrevorC2. This is a client-server model for masking out Command and Control using a normally browsable website. Detection of this much difficult because the time intervals are different and it does not use POST requests for data extraction….

|

Kali Linux 2017.2 Features, Download and Upgrade

Kali Linux has been one of the best penetration testing OS of all time. During April 2017, Kali Linux 2017.1 rolling was released and the popular distro came up with a set of significant updates and features which include Support for RTL8812AU Wireless Card Injection, Support for CUDA GPU Cracking, Amazon AWS and Microsoft Azure Availability…

|

Set up Metasploit Module for Apache Struts 2 REST ( CVE-2017-9805 POC )

A critical vulnerability that could completely compromise an apache struts web server was reported by a research team at LGTM  (tracked as CVE-2017-9805 ( S2-052 )). Successful exploitation of this vulnerability could lead to RCE (Remote Code Execution), taking full control over the server and a failed attempt can lead to Denial of Service.