My Top Penetration Testing Tools For Kali Linux In 2023

  Рет қаралды 77,112

InfoSec Pat

InfoSec Pat

Күн бұрын

Пікірлер: 54
@snowden-IT
@snowden-IT Жыл бұрын
Thank you, my friend. It's a beautiful explanation. I hope you go deeper into some secrets. You deserve 1000 likes
@InfoSecPat
@InfoSecPat Жыл бұрын
Wow, thank you. I appreciate that. Hope to keep growing the channel. It’s all because the people that support. Thank you 🙏
@CoryResilient
@CoryResilient Жыл бұрын
You should do a video on Kali Purple tools. Cover the new tools or pick a few to show how they work how to use then etc
@InfoSecPat
@InfoSecPat Жыл бұрын
Yes, absolutely that is something that I want to work on.
@SamYn727
@SamYn727 Жыл бұрын
@@InfoSecPat Yes that would be amazing
@fe6646
@fe6646 10 ай бұрын
Hey, how did you set up ur desktop with all the tools displayed? And how big/gygabites is your Kali appliance?
@anonadez
@anonadez 10 ай бұрын
How do I transfer files from the target machine to my machine? (msfconsole)
@Asim-Mias
@Asim-Mias Жыл бұрын
Hey man, what's the common commands we properly we use with (nmap) tool? Thanks
@owned7653
@owned7653 Жыл бұрын
Great video Pat!
@InfoSecPat
@InfoSecPat Жыл бұрын
Thank you so much. I appreciate the comment. 😎
@Asim-Mias
@Asim-Mias Жыл бұрын
Hey man, I have an issues about install Empire, could you make a video about the troubleshooting about install Empire tools in kali linux? Thanks
@johnvardy9559
@johnvardy9559 10 ай бұрын
If you start again which parb you got blue team or red and which is easier to land a job as entry?
@InfoSecPat
@InfoSecPat 10 ай бұрын
That’s a really good question. Anytime you’re starting Cybersecurity . I think starting on the blue team as an analyst will definitely be beneficial. Then you can move into penetration testing.
@johnvardy9559
@johnvardy9559 10 ай бұрын
@@InfoSecPat you have right thanks
@kbr1280
@kbr1280 3 ай бұрын
what wireless adapter do you prefer?
@joshuawessels2335
@joshuawessels2335 12 күн бұрын
Adapter? I hardly know her!
@highlightedcomment
@highlightedcomment Жыл бұрын
Do one on the Hak5 tools if you can afford the Enterprise model...
@InfoSecPat
@InfoSecPat Жыл бұрын
Yeah that would be nice.
@-.-ahmed---ahmed-.-
@-.-ahmed---ahmed-.- Жыл бұрын
Man, can I use Kali purple: to hack web applications. Because it is light in weight and I have a slightly weak computer? Can I ?
@InfoSecPat
@InfoSecPat Жыл бұрын
Yes, absolutely you can use it for the web application tools
@ratmoneyg
@ratmoneyg Жыл бұрын
What’s the purpose of Kali Purple if you can use web app penetration tools there as well as regular Kali? Am confused
@egretfx
@egretfx Жыл бұрын
You are kinda hard to understand..but I appreciate the vid
@InfoSecPat
@InfoSecPat Жыл бұрын
Thank you appreciate it.
@redraven9278
@redraven9278 Жыл бұрын
Any tools your would add to an avoid / don't use list that screams either unethical behavior or dodgy behavior?
@InfoSecPat
@InfoSecPat Жыл бұрын
I guess it all depends on what kind of task you’re taking on. The tools all depend on that.
@krasimirkraev8716
@krasimirkraev8716 Жыл бұрын
Thank You !
@InfoSecPat
@InfoSecPat Жыл бұрын
You're welcome!
@omargamal9204
@omargamal9204 2 ай бұрын
hey, when sign in with neo4j and any pass. he tell me invalid user name or password
@OscillatingLightBulb
@OscillatingLightBulb 9 ай бұрын
The brave root@kali usage 😮
@kevtheskin
@kevtheskin Жыл бұрын
Cheers for the video. I think you need a wee dram of whisky for that cough. Kev
@InfoSecPat
@InfoSecPat Жыл бұрын
Only if I drink alcohol lol. But I did drink green tea after the video. I appreciate you checking it out. Thank you Kev
@prvt5551
@prvt5551 Жыл бұрын
i well try it thank you bro
@InfoSecPat
@InfoSecPat Жыл бұрын
All the best. Thanks and let me know.
@praveenja3073
@praveenja3073 Жыл бұрын
Sir play HTB machines, videos needed
@InfoSecPat
@InfoSecPat Жыл бұрын
Yes I want to do more HTB machines
@Patel_jishan
@Patel_jishan 10 ай бұрын
You are usee a virtual machine ?
@InfoSecPat
@InfoSecPat 10 ай бұрын
Yeah I use a VM for my Kali.
@Patel_jishan
@Patel_jishan 10 ай бұрын
@@InfoSecPat ok
@Patel_jishan
@Patel_jishan 10 ай бұрын
​@@InfoSecPatyour explanation is next level 🔥
@CIA_Insights
@CIA_Insights Жыл бұрын
Yo bro to hack Wi-Fi do you need that device
@thatniqqakevin644
@thatniqqakevin644 3 ай бұрын
hey, hope you’re doing well. I am having some trouble in assignment and I was wondering if you could help me out it would really be appreciated. If we could get in contact please let me know thank you
@raymondmonroe3589
@raymondmonroe3589 4 ай бұрын
I think beef should beef-xss, beef is a different tool!
@furyofoctane4826
@furyofoctane4826 Жыл бұрын
bloodhound from apex legend hhhh the owner of kali love blood hound
@111.9
@111.9 Жыл бұрын
WiFi adopter not working VM box
@InfoSecPat
@InfoSecPat Жыл бұрын
Make sure it’s compatible with the operating system
@muhammedfaris7224
@muhammedfaris7224 Жыл бұрын
sir how to crate cyber security resume just explain for your next video sir.... ❤
@InfoSecPat
@InfoSecPat Жыл бұрын
Sure I will. What I can do is make a video live and you can join my live and ask me questions. Just make sure you’re subscribed with notifications on and you will get them. Thank you for the recommendation.
@Yoyo.exe551
@Yoyo.exe551 Жыл бұрын
Password bloodhound please
@Alex-cx9yn
@Alex-cx9yn Жыл бұрын
Need a little work 😎
@InfoSecPat
@InfoSecPat Жыл бұрын
Always need to get little more work in.
@guidomura9734
@guidomura9734 Жыл бұрын
Explain these tools deam
@InfoSecPat
@InfoSecPat Жыл бұрын
Yeah good the tools for more info. I was breaking down the ones I use. Thanks
Top 10 Kali Linux Tools You Should Know In 2024 - InfoSec Pat
13:26
Access Location, Camera  & Mic of any Device 🌎🎤📍📷
15:48
zSecurity
Рет қаралды 2,5 МЛН
РОДИТЕЛИ НА ШКОЛЬНОМ ПРАЗДНИКЕ
01:00
SIDELNIKOVVV
Рет қаралды 4 МЛН
Бенчик, пора купаться! 🛁 #бенчик #арти #симбочка
00:34
Симбочка Пимпочка
Рет қаралды 3,2 МЛН
How I Turned a Lolipop Into A New One 🤯🍭
00:19
Wian
Рет қаралды 11 МЛН
😜 #aminkavitaminka #aminokka #аминкавитаминка
00:14
Аминка Витаминка
Рет қаралды 1,4 МЛН
Top 5 PenTesting Tools - Tips for PenTesters
9:04
ITPro
Рет қаралды 66 М.
3 Levels of WiFi Hacking
22:12
NetworkChuck
Рет қаралды 2,1 МЛН
Top 10 Phishing Tools In Kali Linux To Hack Any Account 2024!
10:50
FarmHouse Of IT
Рет қаралды 12 М.
60 Hacking Commands You NEED to Know
27:01
NetworkChuck
Рет қаралды 476 М.
Paypal - Live bug bounty hunting on Hackerone  | Live Recon | part 2
34:52
My Favorite OSINT TOOL....BY FAR!
23:33
stuffy24
Рет қаралды 4,8 М.
Things To Do After You Install Kali Linux 2023 - (FOR NOOBS)
11:18
Linux for Ethical Hackers (Kali Linux Tutorial)
2:01:00
freeCodeCamp.org
Рет қаралды 6 МЛН
Cleanup Docker (including /var/lib/docker)
14:07
Freedom4User
Рет қаралды 122
РОДИТЕЛИ НА ШКОЛЬНОМ ПРАЗДНИКЕ
01:00
SIDELNIKOVVV
Рет қаралды 4 МЛН