miloserdov.org Open in urlscan Pro
185.26.122.9  Public Scan

Submitted URL: http://miloserdov.org/
Effective URL: https://miloserdov.org/
Submission: On September 11 via manual from US — Scanned from DE

Form analysis 1 forms found in the DOM

GET https://miloserdov.org/

<form method="get" id="searchform" action="https://miloserdov.org/">
  <input type="text" class="field" name="s" id="s" placeholder="Search...">
  <input type="submit" class="submit" name="submit" id="searchsubmit" value="Search">
</form>

Text Content

ETHICAL HACKING AND PENETRATION TESTING


INFOSEC, IT, KALI LINUX, BLACKARCH

Main Menu
 * Home
 * LocalBitcoins
 * Kali Wi-Fi
 * Site Tree
 * Kali Tools
 * Online tools
 * Donate
 * VDS


KALI LINUX 2022.3 RELEASED: TEST LAB AND NEW TOOLS ADDED

The developers of Kali Linux have released a new release of the popular
penetration testing distribution. The press release turned out to be quite
voluminous due to the versatility of this distribution and the activity of the
community. You can find the full list of news here: Kali Linux 2022.3Read More


THE COMPLETE GUIDE TO WINE: FROM INSTALLATION TO ADVANCED USAGE

Table of contents 1. Why Wine 2. Features and limitations of Wine 3. 64-bit or
32-bit Wine? 4. How to install Wine 4.1 Installing Wine on Debian, Kali Linux,
Linux Mint, Ubuntu, and their derivatives 4.2 Installing Wine on Arch Linux 5.
How to run a program in Wine 5.1 Launch by doubleRead More


WHAT TO DO IF LINUX DOES NOT BOOT

Table of contents 1. Linux Live burned on a USB flash drive does not boot 1.1
Enable quick boot and/or secure boot options 1.2 Do not use Rufus 1.3 Update
BIOS 1.4 A start job is running for live-config contains the components that
configure a live system during the bootRead More




INTRODUCTION TO IPV6 ADDRESSES: HOW TO USE AND HOW TO EXPLORE THE NETWORK (PART
2)

Table of contents: Computer networks 1. How computer networks work 2. IP address
3. IPv6 address Part I: 3.1 Can routers and computers work simultaneously with
IP and IPv6? 3.2 IPv6 Address Structure 3.3 How do I know if I have an IPv6
address or not? How to find outRead More


INTRODUCTION TO IPV6 ADDRESSES: HOW TO USE AND HOW TO EXPLORE THE NETWORK (PART
1)

Table of contents: Computer networks 1. How computer networks work 2. IP address
3. IPv6 address Part I: 3.1 Can routers and computers work simultaneously with
IP and IPv6? 3.2 IPv6 Address Structure 3.3 How do I know if I have an IPv6
address or not? How to find outRead More


SECURITY AUDIT OF THE SKYWORTH GN542VF ROUTER – HOW TO HACK THE ADMIN PANEL
PASSWORD WITHOUT LEAVING THE WEB BROWSER!

Factory passwords (default passwords) are a big security hole in the Internet of
things (IoT), including routers, surveillance cameras and other network
equipment. If devices from the same manufacturer have the same passwords, then
everyone knows these passwords. An attack on network devices can lead to data
leakage and expansionRead More


HOW TO USE .HCMASK FILES IN HASHCAT FOR THE MOST FLEXIBLE CHARACTER REPLACEMENT

A rule-based attack is the flexible generation and filtering of password
candidates. Despite all its capabilities, this attack is not omnipotent.
Consider the following example. There is a word seesaw and ones need to replace
the character “s” with the character “$”. For example, in John the Ripper you
canRead More




EMAIL ANALYSIS

Electronic mail (e-mail) is ubiquitous. Regular communication takes place
through mail, spam is sent through mail, phishing attacks are carried out
through mail, and scammers send letters. In addition to the information
displayed (the text of the letter, the To and From fields), emails also contain
headers with technical andRead More


HOW TO CREATE OR ENLARGE A SWAP FILE IN KALI LINUX

How to add Swap file in Kali Linux If you do not have enough RAM, you can add a
Swap file. If you do not have enough RAM with the existing swap file/partition,
you can create a larger swap file and use only it create an additional swap file
andRead More


WI-FI SECURITY AUDIT WITH HASHCAT AND HCXDUMPTOOL

Table of contents 1. New Wi-Fi security audit guide 2. Up-to-date Wi-Fi security
audit tools 3. Command summary for Wi-Fi security audit 4. Stop processes that
might interfere with handshake and PMKID capturing 5. Manage with wireless
network interfaces 6. Handshakes and PMKID capture 6.1 Attack all APs
6.2 Attack a specific AP 7. Convert captured data to hashRead More


POSTS NAVIGATION

OLDER ENTRIES

© 2022: Ethical hacking and penetration testing | SnowFall Theme by: D5 Creation
| Powered by: WordPress