Here's a quick and very easy way to do so. Look up Katoolin, you should just be able to search for it, the github is LionSec/Katoolin and use that to install pretty much every or any Kali Linux tool you'd want, on Ubuntu in a pain free way. *However before using said tool, remember to install and update python, cause later versions of Ubuntu only comes with Python 3.x.x. and Python 2.7 is required, and since Ubuntu 20.04 has removed 2.7 you have to install it manually.* Edit: It does come with some minor issues of its own though, so keep that in mind. I.e. read the documentation.
Tell me if I’m wrong, but you shouldnt deliver a vulnerability report based on versions returned by Nmap. Actually run a pentest against the services. The service/version reported can just be a “guess” from the services-database rather than a result of probing, so its not always accurate. There’s a reason it says “please report any inaccurate results” every time you run the scan. I’ve even had it report the wrong OS. Imagine handing that mistake to a customer.
Heyy, im having some difficulties with downloading all the database from an website i hacked into my pc.Can you help me out please.I love your videos btw !
Hii plz make video how to install enum4linux
Good video. I'm mostly using LinEnum or linPEAS / winPEAS. I like color highlighting ;)
bro can you upload how to install enum4linux in ubuntu? pls
Here's a quick and very easy way to do so. Look up Katoolin, you should just be able to search for it, the github is LionSec/Katoolin and use that to install pretty much every or any Kali Linux tool you'd want, on Ubuntu in a pain free way. *However before using said tool, remember to install and update python, cause later versions of Ubuntu only comes with Python 3.x.x. and Python 2.7 is required, and since Ubuntu 20.04 has removed 2.7 you have to install it manually.*
Edit: It does come with some minor issues of its own though, so keep that in mind. I.e. read the documentation.
Nice video, thank you very much man!
Tell me if I’m wrong, but you shouldnt deliver a vulnerability report based on versions returned by Nmap. Actually run a pentest against the services. The service/version reported can just be a “guess” from the services-database rather than a result of probing, so its not always accurate. There’s a reason it says “please report any inaccurate results” every time you run the scan. I’ve even had it report the wrong OS. Imagine handing that mistake to a customer.
Yes. I always like to manually verify my results/services/versions where possible.
@@NetSecNow how do you manually verify?
@@strife1431 by pwn
Heyy, im having some difficulties with downloading all the database from an website i hacked into my pc.Can you help me out please.I love your videos btw !
There is no way you said that with your real name as your youtube name...expect a visit from the party van.
alive?
Bro, don't stop uploading videos. U know ur shit.