My Top Penetration Testing Tools For Kali Linux In 2023

Поділитися
Вставка
  • Опубліковано 23 лис 2024

КОМЕНТАРІ • 54

  • @CoryResilient
    @CoryResilient Рік тому +17

    You should do a video on Kali Purple tools. Cover the new tools or pick a few to show how they work how to use then etc

    • @InfoSecPat
      @InfoSecPat  Рік тому +8

      Yes, absolutely that is something that I want to work on.

    • @SamYn727
      @SamYn727 Рік тому +1

      @@InfoSecPat Yes that would be amazing

  • @anonadez
    @anonadez 11 місяців тому +4

    How do I transfer files from the target machine to my machine? (msfconsole)

  • @Asim-Mias
    @Asim-Mias Рік тому +4

    Hey man, what's the common commands we properly we use with (nmap) tool? Thanks

  • @snowden-IT
    @snowden-IT Рік тому +14

    Thank you, my friend. It's a beautiful explanation. I hope you go deeper into some secrets. You deserve 1000 likes

    • @InfoSecPat
      @InfoSecPat  Рік тому +2

      Wow, thank you. I appreciate that. Hope to keep growing the channel. It’s all because the people that support. Thank you 🙏

  • @fe6646
    @fe6646 11 місяців тому +1

    Hey, how did you set up ur desktop with all the tools displayed? And how big/gygabites is your Kali appliance?

  • @Asim-Mias
    @Asim-Mias Рік тому +1

    Hey man, I have an issues about install Empire, could you make a video about the troubleshooting about install Empire tools in kali linux? Thanks

  • @highlightedcomment
    @highlightedcomment Рік тому +3

    Do one on the Hak5 tools if you can afford the Enterprise model...

  • @owned7653
    @owned7653 Рік тому +2

    Great video Pat!

    • @InfoSecPat
      @InfoSecPat  Рік тому +2

      Thank you so much. I appreciate the comment. 😎

  • @egretfx
    @egretfx Рік тому +7

    You are kinda hard to understand..but I appreciate the vid

  • @johnvardy9559
    @johnvardy9559 11 місяців тому +1

    If you start again which parb you got blue team or red and which is easier to land a job as entry?

    • @InfoSecPat
      @InfoSecPat  11 місяців тому +2

      That’s a really good question. Anytime you’re starting Cybersecurity . I think starting on the blue team as an analyst will definitely be beneficial. Then you can move into penetration testing.

    • @johnvardy9559
      @johnvardy9559 11 місяців тому

      @@InfoSecPat you have right thanks

  • @redraven9278
    @redraven9278 Рік тому +2

    Any tools your would add to an avoid / don't use list that screams either unethical behavior or dodgy behavior?

    • @InfoSecPat
      @InfoSecPat  Рік тому +2

      I guess it all depends on what kind of task you’re taking on. The tools all depend on that.

  • @kbr1280
    @kbr1280 4 місяці тому +1

    what wireless adapter do you prefer?

  • @-.-ahmed---ahmed-.-
    @-.-ahmed---ahmed-.- Рік тому +3

    Man, can I use Kali purple: to hack web applications. Because it is light in weight and I have a slightly weak computer? Can I ?

    • @InfoSecPat
      @InfoSecPat  Рік тому +2

      Yes, absolutely you can use it for the web application tools

    • @ratmoneyg
      @ratmoneyg Рік тому

      What’s the purpose of Kali Purple if you can use web app penetration tools there as well as regular Kali? Am confused

  • @krasimirkraev8716
    @krasimirkraev8716 Рік тому +1

    Thank You !

  • @kevtheskin
    @kevtheskin Рік тому +2

    Cheers for the video. I think you need a wee dram of whisky for that cough. Kev

    • @InfoSecPat
      @InfoSecPat  Рік тому +1

      Only if I drink alcohol lol. But I did drink green tea after the video. I appreciate you checking it out. Thank you Kev

  • @prvt5551
    @prvt5551 Рік тому +2

    i well try it thank you bro

    • @InfoSecPat
      @InfoSecPat  Рік тому +1

      All the best. Thanks and let me know.

  • @praveenja3073
    @praveenja3073 Рік тому +3

    Sir play HTB machines, videos needed

    • @InfoSecPat
      @InfoSecPat  Рік тому +2

      Yes I want to do more HTB machines

  • @OscillatingLightBulb
    @OscillatingLightBulb 10 місяців тому +1

    The brave root@kali usage 😮

  • @omargamal9204
    @omargamal9204 3 місяці тому

    hey, when sign in with neo4j and any pass. he tell me invalid user name or password

  • @CIA_Insights
    @CIA_Insights Рік тому +2

    Yo bro to hack Wi-Fi do you need that device

  • @thatniqqakevin644
    @thatniqqakevin644 4 місяці тому

    hey, hope you’re doing well. I am having some trouble in assignment and I was wondering if you could help me out it would really be appreciated. If we could get in contact please let me know thank you

  • @raymondmonroe3589
    @raymondmonroe3589 5 місяців тому

    I think beef should beef-xss, beef is a different tool!

  • @111.9
    @111.9 Рік тому +2

    WiFi adopter not working VM box

    • @InfoSecPat
      @InfoSecPat  Рік тому +3

      Make sure it’s compatible with the operating system

  • @Patel_jishan
    @Patel_jishan 11 місяців тому +1

    You are usee a virtual machine ?

    • @InfoSecPat
      @InfoSecPat  11 місяців тому +1

      Yeah I use a VM for my Kali.

    • @Patel_jishan
      @Patel_jishan 11 місяців тому

      @@InfoSecPat ok

    • @Patel_jishan
      @Patel_jishan 11 місяців тому

      ​@@InfoSecPatyour explanation is next level 🔥

  • @furyofoctane4826
    @furyofoctane4826 Рік тому +1

    bloodhound from apex legend hhhh the owner of kali love blood hound

  • @muhammedfaris7224
    @muhammedfaris7224 Рік тому +2

    sir how to crate cyber security resume just explain for your next video sir.... ❤

    • @InfoSecPat
      @InfoSecPat  Рік тому +2

      Sure I will. What I can do is make a video live and you can join my live and ask me questions. Just make sure you’re subscribed with notifications on and you will get them. Thank you for the recommendation.

  • @Yoyo.exe551
    @Yoyo.exe551 Рік тому +1

    Password bloodhound please

  • @guidomura9734
    @guidomura9734 Рік тому +1

    Explain these tools deam

    • @InfoSecPat
      @InfoSecPat  Рік тому +1

      Yeah good the tools for more info. I was breaking down the ones I use. Thanks

  • @Alex-cx9yn
    @Alex-cx9yn Рік тому +2

    Need a little work 😎

    • @InfoSecPat
      @InfoSecPat  Рік тому +1

      Always need to get little more work in.