My Top Penetration Testing Tools For Kali Linux In 2023

Поделиться
HTML-код
  • Опубликовано: 24 июл 2024
  • Join this channel to get access to perks:
    / @infosecpat
    #hacking #cybersecurity #hacker
    Top Penetration Testing Tools For Kali Linux In 2023
    Want to get PNPT from TCM Security? All the training you need is right below, click the link and sign up today!
    TCM Security Training Courses Link:
    Get your Flipper Zero Today: amzn.to/3Gpwmyw
    Great Cyber Security Books I recommend, get yours today from my links below.
    1. RTFM: Red Team Field Manual v2: amzn.to/3jHe7wK
    2. Blue Team Field Manual (BTFM): amzn.to/3IndwKS
    3. PTFM: Purple Team Field Manual: amzn.to/3GyWY17
    4. LFM: Linux Field Manual: amzn.to/3WYfR2T
    5. Operator Handbook: Red Team + OSINT + Blue Team Reference: amzn.to/3GR2Cfv
    6. Linux Basics for Hackers: amzn.to/3WXlkHE
    7. Advanced Security Testing with Kali Linux: amzn.to/3GqEhf0
    Wi-Fi Adapters for Pentesting 2023, Links below.
    1. ALFA AWUS036ACH: amzn.to/3CCgpnE
    2. ALFA Network AWUS036ACS Wide-Coverage Dual-Band AC600 USB Wireless Wi-Fi Adapter: amzn.to/3iq3D4H
    3. Panda Wireless PAU06 300Mbps Wireless N USB Adapter: amzn.to/3VV4R5r
    4. Alfa AC1900 WiFi Adapter - 1900 Mbps 802.11ac Long-Range Dual Band USB 3.0 Wi-Fi Network Adapter: amzn.to/3XoHH8V
    5. Tp-Link TL-WN722N IEEE 802.11n USB - Wi-Fi Adapter: amzn.to/3iLyetI
    The Gear I use for recording, links are below:
    1. My Lumix G7 Camera: amzn.to/3W3Zp0t
    2. My Camera Tripod: amzn.to/3GqSTLs
    3. Blue Yeti Microphone: amzn.to/3WKBMLk
    4. Cam Link 4K Capture Card: amzn.to/3jOnSt3
    5. Rode Camera Microphone: amzn.to/3WOLzA6
    6. Lighting setup: amzn.to/3jI1WQb
    7. Stand-Up Desk: amzn.to/3jZIvm6
    8. Logitech Brio 4K Webcam: amzn.to/3ZuFXN0
    9. VIVO 32-inch Desk Converter, Height Adjustable Riser, Sit to Stand Dual Monitor and Laptop Workstation with Wide Keyboard Tray, Black, DESK-V000K, 32: amzn.to/3YIWWdl
    Networking Gear for Home Office:
    1. My Dream Machine Firewall: amzn.to/3Im31aO
    2. Ubiquiti UniFi 6 Lite Access Point: amzn.to/3ZbRjWe
    3. My Synology 5-bay DiskStation DS1522+: amzn.to/3GqUq4a
    4. ARRIS SURFboard SB8200 DOCSIS 3.1 Cable Modem: amzn.to/3GiayEL
    5. Dell XPS 15 9510 Laptop: amzn.to/3jI2gOT
    6. Dell Docking Station: amzn.to/3ZddWJS
    Cool Hacking merch: myhackertech.com/?ref=infosecpat
    Use Coupon Code INFOSECPAT for 10% off
    💸Support The Channel💸
    ___________________________________________
    Patreon Link: / infosecpat
    Buy Me a Coffee Link: www.buymeacoffee.com/infosecpat
    Join My RUclips Community Link: / @infosecpat
    📱Social Media📱
    ___________________________________________
    Follow me on the following platforms:
    IG: / infosecpat
    Twitter: / infosecpat​​​
    LinkedIn: / infosecpat
    RUclips: / @infosecpat
    Disclaimer:
    All my videos are for learning and education purposes. Please always have permission to do an assessment on your target or client. I do all my videos in my home lab. I have full permission to my home network lab and VMs. Thank you and let's have fun learning together!

Комментарии • 52

  • @CoryResilient
    @CoryResilient Год назад +16

    You should do a video on Kali Purple tools. Cover the new tools or pick a few to show how they work how to use then etc

    • @InfoSecPat
      @InfoSecPat  Год назад +8

      Yes, absolutely that is something that I want to work on.

    • @SamYn727
      @SamYn727 Год назад +1

      @@InfoSecPat Yes that would be amazing

  • @Asim-Mias
    @Asim-Mias Год назад +4

    Hey man, what's the common commands we properly we use with (nmap) tool? Thanks

  • @snowden-IT
    @snowden-IT Год назад +12

    Thank you, my friend. It's a beautiful explanation. I hope you go deeper into some secrets. You deserve 1000 likes

    • @InfoSecPat
      @InfoSecPat  Год назад +2

      Wow, thank you. I appreciate that. Hope to keep growing the channel. It’s all because the people that support. Thank you 🙏

  • @fe6646
    @fe6646 7 месяцев назад +1

    Hey, how did you set up ur desktop with all the tools displayed? And how big/gygabites is your Kali appliance?

  • @Asim-Mias
    @Asim-Mias Год назад +1

    Hey man, I have an issues about install Empire, could you make a video about the troubleshooting about install Empire tools in kali linux? Thanks

  • @user-kv3nt7fc8s
    @user-kv3nt7fc8s 7 месяцев назад +3

    How do I transfer files from the target machine to my machine? (msfconsole)

  • @the-review-gurus
    @the-review-gurus 8 дней назад +1

    what wireless adapter do you prefer?

  • @owned7653
    @owned7653 Год назад +2

    Great video Pat!

    • @InfoSecPat
      @InfoSecPat  Год назад +2

      Thank you so much. I appreciate the comment. 😎

  • @redraven9278
    @redraven9278 Год назад +2

    Any tools your would add to an avoid / don't use list that screams either unethical behavior or dodgy behavior?

    • @InfoSecPat
      @InfoSecPat  Год назад +2

      I guess it all depends on what kind of task you’re taking on. The tools all depend on that.

  • @highlightedcomment
    @highlightedcomment Год назад +3

    Do one on the Hak5 tools if you can afford the Enterprise model...

  • @kevtheskin
    @kevtheskin Год назад +2

    Cheers for the video. I think you need a wee dram of whisky for that cough. Kev

    • @InfoSecPat
      @InfoSecPat  Год назад +1

      Only if I drink alcohol lol. But I did drink green tea after the video. I appreciate you checking it out. Thank you Kev

  • @egretfx
    @egretfx Год назад +6

    You are kinda hard to understand..but I appreciate the vid

  • @OscillatingLightBulb
    @OscillatingLightBulb 6 месяцев назад +1

    The brave root@kali usage 😮

  • @prvt5551
    @prvt5551 Год назад +2

    i well try it thank you bro

    • @InfoSecPat
      @InfoSecPat  Год назад +1

      All the best. Thanks and let me know.

  • @-.-ahmed---ahmed-.-
    @-.-ahmed---ahmed-.- Год назад +3

    Man, can I use Kali purple: to hack web applications. Because it is light in weight and I have a slightly weak computer? Can I ?

    • @InfoSecPat
      @InfoSecPat  Год назад +2

      Yes, absolutely you can use it for the web application tools

    • @goheat007
      @goheat007 10 месяцев назад

      What’s the purpose of Kali Purple if you can use web app penetration tools there as well as regular Kali? Am confused

  • @johnvardy9559
    @johnvardy9559 7 месяцев назад +1

    If you start again which parb you got blue team or red and which is easier to land a job as entry?

    • @InfoSecPat
      @InfoSecPat  7 месяцев назад +2

      That’s a really good question. Anytime you’re starting Cybersecurity . I think starting on the blue team as an analyst will definitely be beneficial. Then you can move into penetration testing.

    • @johnvardy9559
      @johnvardy9559 7 месяцев назад

      @@InfoSecPat you have right thanks

  • @krasimirkraev8716
    @krasimirkraev8716 9 месяцев назад +1

    Thank You !

  • @botmanone
    @botmanone 11 месяцев назад +2

    Yo bro to hack Wi-Fi do you need that device

  • @praveenja3073
    @praveenja3073 Год назад +3

    Sir play HTB machines, videos needed

    • @InfoSecPat
      @InfoSecPat  Год назад +2

      Yes I want to do more HTB machines

  • @thatniqqakevin644
    @thatniqqakevin644 14 дней назад

    hey, hope you’re doing well. I am having some trouble in assignment and I was wondering if you could help me out it would really be appreciated. If we could get in contact please let me know thank you

  • @furyofoctane4826
    @furyofoctane4826 11 месяцев назад +1

    bloodhound from apex legend hhhh the owner of kali love blood hound

  • @raymondmonroe3589
    @raymondmonroe3589 Месяц назад

    I think beef should beef-xss, beef is a different tool!

  • @111.9
    @111.9 Год назад +2

    WiFi adopter not working VM box

    • @InfoSecPat
      @InfoSecPat  Год назад +3

      Make sure it’s compatible with the operating system

  • @muhammedfaris7224
    @muhammedfaris7224 Год назад +2

    sir how to crate cyber security resume just explain for your next video sir.... ❤

    • @InfoSecPat
      @InfoSecPat  Год назад +2

      Sure I will. What I can do is make a video live and you can join my live and ask me questions. Just make sure you’re subscribed with notifications on and you will get them. Thank you for the recommendation.

  • @Yoyo.exe551
    @Yoyo.exe551 11 месяцев назад +1

    Password bloodhound please

  • @Alex-cx9yn
    @Alex-cx9yn Год назад +2

    Need a little work 😎

    • @InfoSecPat
      @InfoSecPat  Год назад +1

      Always need to get little more work in.

  • @guidomura9734
    @guidomura9734 Год назад +1

    Explain these tools deam

    • @InfoSecPat
      @InfoSecPat  Год назад +1

      Yeah good the tools for more info. I was breaking down the ones I use. Thanks

  • @Airdrop_hunter_l
    @Airdrop_hunter_l 7 месяцев назад +1

    You are usee a virtual machine ?

    • @InfoSecPat
      @InfoSecPat  7 месяцев назад +1

      Yeah I use a VM for my Kali.

    • @Airdrop_hunter_l
      @Airdrop_hunter_l 7 месяцев назад

      @@InfoSecPat ok

    • @Airdrop_hunter_l
      @Airdrop_hunter_l 7 месяцев назад

      ​@@InfoSecPatyour explanation is next level 🔥