Tag Archives: kali

Is that a Mouse in your Pocket or?

You ready to bring unauthorized hardware on my ‘secure’ network? Mouse-box, the computer in a mouse, is still in prototype. All we know right now is that it is running ChromeOS or Linux. Maybe a variant of Kali will work too. … Continue reading

Posted in Security Blog | Tagged , , , , , , | Comments Off on Is that a Mouse in your Pocket or?

The Raspberry Pi: Impact on Hacking

So, this video is a little old, but very relevant. Sure the Raspberry Pi has been available for some time now, but has the awareness about them spread out of IT and into the minds of the business leaders? Are … Continue reading

Posted in Security Blog | Tagged , , , , , , , | Comments Off on The Raspberry Pi: Impact on Hacking

Kali Linux on your Android Phone

Though I’ve yet to find the ARM packages to install BackTrack on a Kali Linux Chromebook, I did find this awesome tutorial on installing Kali Linux on Android. You may want to get a larger memory card prior to installing … Continue reading

Posted in Security Blog | Tagged , , , , | Comments Off on Kali Linux on your Android Phone

Botnet Command and Control

James Lyne explains some botnet command and control.

Posted in Security Blog | Tagged , , , , , , , | Comments Off on Botnet Command and Control

Breaking Wireless WPA2

You’ll need Backtrack with metasploit airmon-ng airodump-ng aireplay-ng aircrack Verify your wireless is up, airmon-ng start wlan0 airodump-ng mon0 Find a BSSID MAC address to become a toe (target of evaluation) Stop the program Gather the MAC address and Channel … Continue reading

Posted in Security Blog | Tagged , , , , , , , , , , , , | Comments Off on Breaking Wireless WPA2

Pass the Hash on Windows 8.1

On this website are instructions on how to pass the hash on Windows 8.1. Microsoft claimed that they patched the Pass the Hash exploit in October of 2013. Of course this is a proof of concept and some of the … Continue reading

Posted in Security Blog | Tagged , , , , | Comments Off on Pass the Hash on Windows 8.1

Installing Crouton and Kali on a Chromebook

Crouton is short for the Chromium OS Universal Chroot Environment. The below instruction will allow you to install two separate OSs on your Chromebook and allow for switching in between them (AND they will have a shared folder, downloads, to … Continue reading

Posted in Security Blog | Tagged , , , , , | Comments Off on Installing Crouton and Kali on a Chromebook

SQLmap for Auto SQL Injection

Ultimate Peter demonstrates how easy it is to find a vulnerable to SQL injection website and uses SQLmap to quickly find the users and passwords. Remember, it is against the law to perform this type of testing on systems you … Continue reading

Posted in Security Blog | Tagged , , , , | Comments Off on SQLmap for Auto SQL Injection

Burp Suite

Burp Suite is a web applications security tool. Here is where to download it for free or buy it. http://portswigger.net/burp/download.html https://www.carmelowalsh.com/2014/03/dr-susan-loveland-hack-website/

Posted in Security Blog | Tagged , , , , | Comments Off on Burp Suite

Sniffing, Arp Poisoning, and Armitage

Here is a little video of sniffing passwords with Ettercap while Hacking the box with Armitage. This video is a little old since Kali linux has replaced backtrack by Offensive Security.

Posted in Security Blog | Tagged , , , , , , , , | Comments Off on Sniffing, Arp Poisoning, and Armitage