Aman Mishra

kalipak

Kali Metapackage CLI Use this script if you want access to Kali Metapackage on your current Linux distribution but do…

1 year ago

LazyBox

What is LazyBox? For infosec professionals to quickly set up a good testing environment, a LazyBox has been developed. The…

1 year ago

Vichiti

About Vichiti A cross-platform OSINT-focused tool called Vichiti was created using Node.js. It is capable of carrying out a variety…

1 year ago

P-Gen

About Tool: The Python-based P-gen tool generates random passwords in a matter of milliseconds. This tool is compatible with both…

1 year ago

Cracking the User Credentials using the John the Ripper

I am going to demonstrate two ways in which we will crack the user credentials using John the Ripper. So,…

1 year ago

Top 5 popular Web Scanner for Kali Linux

Here are five well-known Web Scanner for Kali Linux, along with their brief descriptions, installation, and usage examples: Kali Linux…

1 year ago

007-TheBond

Information about the Script Finding information about your friends, family, enemies, and the crush who will not talk to you…

1 year ago

Sashay all in one Automatic Installer

Introduction In this article, we will see Sashay Installation. Sashay is an integrated automatic installer for practical Linux-based tools. More…

1 year ago

Denial of Service (DoS) Attack Using dSniff

A Denial-of-Service (DoS) attack using dSniff, aims to bring down a computer system or network so that its intended users…

1 year ago

How to Use Ettercap to Intercept and Sniff Passwords

For man-in-the-middle attacks, Ettercap is a complete suite. It includes live connection sniffing, real-time content filtering, and other intriguing techniques.…

1 year ago