Search:

Type: Posts; User: Mrquiety

Search: Search took 0.00 seconds.

  1. Replies
    0
    Views
    5,215

    How to use WAFW00F

    Intro - WAFW00F allows one to identify and fingerprint WAF products protecting a website.
    1. How to open wafw00f
    A. GUI Method
    Application → Information Gathering → IDS/IPS identification →...
  2. Replies
    151
    Views
    229,716

    Sticky: Hello Everyone Here What i have made for all of...

    Hello Everyone Here What i have made for all of you How to install Kali Linux
  3. Replies
    10
    Views
    26,739

    check this OpenVAS...

    check this OpenVAS
  4. Replies
    1
    Views
    3,061

    before starting armitage you have to run this...

    before starting armitage you have to run this application → Kali Linux → System Service → Metasploit → community/pro start
    for more info click here
  5. Replies
    5
    Views
    5,029

    check this Install Firefox...

    check this Install Firefox
  6. Replies
    2
    Views
    2,034

    Check this very easy and simple Make Bootable USB...

    Check this very easy and simple Make Bootable USB Kali Linux
  7. There is a tool 'Safecopy' I trust this tool can...

    There is a tool 'Safecopy' I trust this tool can do your work. what you have to do with tool is:
    First of all you have to run fdisk -l command this will show you your all partition. your partition...
  8. Problem is still alive......

    Problem is still alive......
  9. You should check this All About Kali Linux...

    You should check this All About Kali Linux
  10. Thanks for reply mine is looks like this:...

    Thanks for reply mine is looks like this:
    root@kali:~# file /usr/bin/host
    /usr/bin/host: ELF 32-bit LSB

    root@kali:~# od -c /usr/bin/host |head
    0000000 177 E L F 001 001 001 \n
    0000010
    151
    ...
  11. lbd (load balancing detector) error while checking dns load balancing

    While running lbd on some domains i am getting error "checking for DNS-loadbalancing:/usr/bin/host: line 1: $'\177ELF\001\001\001': Command not found" Http loadbalancing is working fine. what is...
  12. Replies
    4
    Views
    12,923

    behind the developing of Kali linux there is only...

    behind the developing of Kali linux there is only one reason that is 'Security.' Security in the sense How to secure things which is related to Information and Technology. As well as for pentesting....
  13. Application → System Tools → System Setting →...

    Application → System Tools → System Setting → Display
    Than Select your Resolution 1360 x 768
    Click Apply

    If you want to know more about Kali linux Visit this Geeky Show
  14. Replies
    7
    Views
    46,041

    Follow this Go to application → System Service →...

    Follow this Go to application → System Service → Metasploit → community/pro start
    Then start metasploit
  15. Replies
    8
    Views
    361,549

    Try to login as root user ? and still you are...

    Try to login as root user ? and still you are unable to login kindly reset your root password how to reset root passoword than add an user click here
  16. Replies
    3
    Views
    2,825

    Thanks it worked

    Thanks it worked
  17. If you guys are still searching for this issue...

    If you guys are still searching for this issue here is a perfect tutorial about these two issues
    Mozilla Firefox
    Flash Player
  18. Replies
    3
    Views
    2,825

    still waiting for solution

    still waiting for solution
  19. Replies
    9
    Views
    36,396

    1. Copy and paste the file which is given in this...

    1. Copy and paste the file which is given in this folder on your OS desktop.
    2. Open Terminal
    3. Type chmod +x 3gusbmodem (Press enter)
    4. Type ./3gusbmodem –interactive (Press Enter)
    5. Select...
  20. Replies
    2
    Views
    3,778

    here i am done with my tutorial on proxystrike i...

    here i am done with my tutorial on proxystrike i hope you people will like it and enjoy my article. suggestion are most welcome...
  21. Replies
    2
    Views
    3,778

    ok i have figured out it i will post my article...

    ok i have figured out it i will post my article soon....
  22. Replies
    2
    Views
    3,778

    ProxyStrike v2.1 as proxy

    Hello Everyone,
    I searched google and have done almost everything but i do not get anything on this topic. I saw a tool ProxyStrike but dont know how to use it. I have read all...
  23. Thread: Armitage help

    by Mrquiety
    Replies
    7
    Views
    6,385

    I am sure this will help you to understand...

    I am sure this will help you to understand armitage http://geekyshow.blogspot.in/2013/06/hack-windows-xp-using-armitage-kali.html
  24. Replies
    3
    Views
    2,825

    Webshag error while USCAN

    I was running webshag-gui i got this error in Uscan tab can anyone tell me what is this ? and how can we solve it ?115
  25. Replies
    0
    Views
    4,021

    Create your Casefile in kali linux

    This is pretty interesting. CaseFile is the little brother to Maltego. It targets a unique market of 'offline' analysts whose primary sources of information are not gained from the open-source...
Results 1 to 25 of 28