kali linux tutorial vulnerability exploitation

penetration testing exploit and vulnerability exploitation

kali linux tutorial

This YouTube Video for exploit windows.exploit step is favorite for all hacker and cracker.using this step can control vulnerable system.setup your own lab for practice this lab. 

I am using kali (kali linux) for my ethical hacking and penetration testing (pentest or pen testing )lab.

metasploit is very nice hacking tools.setup metasploitable and metasploitable 2 in your vm/vmware.
don't penetration outside the network and hacker app.
use  google hacks (google dork), nmap for scanning lab network and you also setup more operating system like android,linux.
now a days many vulnerability scanner availble,use it.check my other kali linux tutorial.
Use many hackforums,hacking tricks for hacker news and latest updates.
read books for owasp pen testing,vulnerability penetration testing,server penetration testing,external penetration testing,web application penetration testing,open source penetration testing.
use nexpose,w3af,rapid7 vulnerability scanning tools for web application penetration testing

top 10 penetration testing companies has it's own designed tools.

Please Support and Subscribe My Youtube Channel,Like/Share/Comment and Please Connect Me on Your Social Networks.

Share this:

CONVERSATION

0 comments:

Post a Comment