Install a nice alternative to Burp suite for scanning websites for vulnerabilities.

Burp suite is very good for scanning websites, but there is also a nice alternative for website application scanning. This is zaproxy. This is a very good alternative for performing this task. It is very easy to install. If you have snap enabled. 4.4 Mon Nov 04 jason@Yog-Sothoth 0: $ snap install zaproxy –classic zaproxy … Read more

Get information about filesystem usage with the MATE Disk Usage Analyser.

The MATE Disk Usage Analyser is a very good way to get disk usage information in a graphical fashion. The above example, shows the usage on the whole Linux filesystem. MATE Disk Usage Analyser showing information about my home directory. The user can click each folder to view disk usage information about a certain folder, … Read more

Very useful Nmap scanning tips for getting information from a host.

The nmap -A -P0 command line will scan a host and get information about the host and what is running on it. Press j whilst the scan is running to print statistics about the progress of the scan. Press it again to update it. ┌─[root@parrot]─[/home/user] └──╼ #nmap -A -P0 202.146.215.17   Starting Nmap 7.50 ( … Read more

How to scan a network for responsive hosts using Kali Linux.

To scan a network for hosts using Kali Linux, the netdiscover command will come in handy. Just give it an IP address and it will find all hosts within that range. I am scanning for all hosts within the range of 172.29.59.1 to 172.29.59.254. root@kali:~/Documents# netdiscover -r 172.29.59.0/24   Currently scanning: Finished! | Screen View: … Read more

How to get comprehensive SSL information out of a website with Ubuntu.

The sslscan utility will print out a comprehensive report listing all of the SSL ciphers used by a website secured by SSL. This can be very useful information when you are planning to attack this website. Or just for research purposes. In this example, I am scanning facebook.com and getting information about the ssl ciphers … Read more

How to perform a scan with nmap and some useful nmap tips for probing a computer.

To send a SYN packet to a computer on a network, use this command. nmap -sS -v 192.168.1.10nmap -sS -v 192.168.1.10 If you want to send SYN packets to a range of IP addresses, this is the command to use. nmap -sS -v 192.168.1.10-100nmap -sS -v 192.168.1.10-100 This will send SYN packets to the IP … Read more

How to see if a port is open on a Linux system using netcat.

The netcat command is a program for querying network connections. This little program may be used to query whether a port is open on a Linux system or not. Here I am determining whether port 443 is open on this Linux Mint machine. homer@deusexmachina ~ $ nc -zv localhost 443 Connection to localhost 443 port … Read more

WordPress testing with Kali Linux. Find problems with your site before the bad guys do.

The new Kali Linux distribution allows installation in a VMware virtual machine. This enables integration with a local area network and scanning of vulnerabilities. One good vulnerability scanner is wpscan. This is a vulnerability scanner that is used to scan websites running WordPress for security vulnerabilities. This makes it very useful for a webmaster. You … Read more