Search:

Type: Posts; User: AfterBurn

Search: Search took 0.00 seconds.

  1. Replies
    1
    Views
    2,564

    I dont think I can post links here, but I created...

    I dont think I can post links here, but I created a script to do exactly this, automatically. Not only will it start all services and bring you to the web Login, but it will update all vuln /exploit...
  2. What commands are you using? I made a video...

    What commands are you using?

    I made a video showing how to use sqlmap on my YT channel NetSecNow
  3. I can confirm this with the latest Kali version....

    I can confirm this with the latest Kali version.

    I did the whole apt-get remove w3af

    deleted /usr/share/w3af

    did the whole git clone.

    I still get the error That have quoted. I tried it...
  4. Replies
    6
    Views
    8,924

    Thanks Brian! Glad you are finding the series...

    Thanks Brian! Glad you are finding the series useful! Stay Tuned, we have much more in store for you guys! New videos 1-2 times per week!
  5. Replies
    11
    Views
    54,970

    Good work.

    Good work.
  6. You have to edit the options of your HTTP proxy...

    You have to edit the options of your HTTP proxy script, polipo, privoxy, etc to forward 8118 to 9050.

    The other way around this is to use ToR + Proxychains and issue proxychains iceweasel...
  7. Replies
    7
    Views
    5,309

    So long as you have enough space to resize the...

    So long as you have enough space to resize the partition, the above answers should be of help to you.
  8. Replies
    9
    Views
    10,030

    Yes, we need to know the file systems fdisk -l

    Yes, we need to know the file systems

    fdisk -l
  9. Replies
    3
    Views
    7,442

    Introducing Tor-Buddy

    A script I wrote in Bash to help using ToR + Proxychains more effectively. It's written in bash.

    Read more about it on my blog here: http://learnnetsec.blogspot.com/2013/06/tor-buddy-live.html
    ...
  10. Sounds like there is an issue in the script with...

    Sounds like there is an issue in the script with issues version or uname -a. Look at the install sh script and see where it determines the OS/Kernel version and post it here.
  11. I did a video tutorial today on my youtube...

    I did a video tutorial today on my youtube channel /user/NetSecNow on using ToR with proxychains to do everything from web browsing to nmap scans, etc.
  12. Replies
    2
    Views
    8,540

    Running the ToR client as root is not a security...

    Running the ToR client as root is not a security fail. If you were also running a ToR server as root, that would have been an epic security fail.

    Why don't you just use apt-get install for tor,...
  13. Replies
    4
    Views
    9,398

    Thanks a lot! I have been busy, trying to release...

    Thanks a lot! I have been busy, trying to release new videos every week, via NetSecNow on youtube. I am in the process of writing a few scripts for ToR/Proxy chains, etc. Just did a video on that...
  14. Thread: armitag help

    by AfterBurn
    Replies
    8
    Views
    8,049

    You have to start the services. Go into your...

    You have to start the services.

    Go into your Kali Menu, choose Kali Linux, then system services and choose start metasploit.

    Then wait a for a few services to be started, and type armitage.
  15. Replies
    6
    Views
    8,924

    Hey Thanks a lot r3d!

    Hey Thanks a lot r3d!
  16. Replies
    0
    Views
    3,449

    Latest update - killed zenmap

    In the latest update (apt-get update || apt-get upgrade) zenmap was killed off from the system and from the menu.

    apt-get install zenmap works - so I guess it was removed?

    Its now back in the...
  17. Replies
    13
    Views
    56,220

    What is the difference between proxy chains and...

    What is the difference between proxy chains and tor?

    Nevermind, I just read you can use them together.

    Also, if you use armitage (which I suggest), there is an option in there to use a socks...
  18. Replies
    7
    Views
    29,892

    This. There is an error in your sources file for...

    This. There is an error in your sources file for sure.
  19. Replies
    6
    Views
    8,924

    New Video Series!

    Hey Guys!

    Wanted to post that I have taken it upon myself to make a new video series to train people in Network Security. The videos may be long, etc, but they are very detailed, and very easy to...
  20. Replies
    4
    Views
    9,398

    OpenVAS-6 Startup script.

    I noticed that one thing that was lacking from the Kali Linux version of OpenVAS-6 was a start up option to start the services etc for you. So, I took it upon myself to write a quick bash script...
Results 1 to 20 of 21