Metasploit: introduction to pentesting

Metasploit: introduction to pentesting

Metasploit is an open source project created by H.D Moore that facilitates the exploitation of security vulnerabilities in intrusion tests. It is divided into modules that implement different functionalities, so it is extremely easy to increase the functions of the tool. Metasploit has 4 different interfaces: msfconsole, msfcli, Armitage and web. However, in this post … Read more

Configuring hacking enviroment: Kali vs Parrot

Configuring hacking enviroment: Kali vs Parrot

When you enter the world of computer security, the first thing you need to set up is your working environment. We must spend a good deal of time choosing where we will develop our hacking skills, and a good decision can make our journey a little easier. Here I will introduce you to the two … Read more

Introduction to Hack The Box

Introduction to Hack The Box

CTF (Capture The Flag) events are becoming increasingly popular in the IT world. Every week there are meetings where computer security lovers meet to demonstrate their hacking skills.  And the way hackers are trained for these events are the CTF labs, websites where you can find hundreds of challenges of different categories: web, pwn, steganography, … Read more