• Skip to content
  • Skip to primary sidebar
  • Skip to secondary sidebar
  • Google Dorks
  • Shodan Queries
  • Malware Sources
  • Privacy Policy

PenTestIT

Your source for all things Information Security!

You are here: Home / Archives for RedSnarf

UPDATE: Kali Linux 2018.3 Release!

Posted: 6 months ago by @pentestit 6923 views

Kali Linux 2018.3 is the latest Kali Linux release. This is the third release which comes after the last release, that was made available in the month of April. This new release includes all patches, fixes, updates, and improvements since the last release – Kali Linux 2018.2, including a shiny new Linux kernel version 4.17.0 and upgrades to a lot of tools. Actually, this release was pulled and was officially re-released on 2018-08-27. Reason? I don't know! Read more about UPDATE: Kali Linux 2018.3 Release!

UPDATE: Kali Linux 2018.2 Release!

Posted: 10 months ago by @pentestit 10968 views

Second Kali Linux update of this year and this time, it is about the latest Kali Linux 2018.2 release! The last release was made available recently in the month of February. This new release includes all patches, fixes, updates, and improvements since the last release – Kali Linux 2018.1, including the shiny new Linux kernel version 4.15, which fixes the Spectre and Meltdown vulnerabilities. Most importantly, this release also includes improved support for AMD GPUs and AMD Secure Encrypted Read more about UPDATE: Kali Linux 2018.2 Release!

UPDATE: Kali Linux 2018.1 Release!

Posted: 1 year ago by @pentestit 11913 views
Updated: February 23, 2018 at 11:37 am

Second post of the new year and it is about the latest Kali Linux 2018.1 release! The last Kali Linux release was made available in the month of November. As usual, this new release includes all patches, fixes, updates, and improvements since the last release - Kali Linux 2017.3. Importantly, a nasty bug that caused the Gnome Shell to crash when you plug an USB device was fixed in this release. What’s new in Kali Linux 2018.1? Kali Linux 2018.1 ships with the new Linux kernel version Read more about UPDATE: Kali Linux 2018.1 Release!

UPDATE: Kali Linux 2017.3 Release!

Posted: 1 year ago by @pentestit 10130 views
Updated: November 22, 2017 at 1:29 am

After a long hiatus, it's good to be back and posting about the latest Kali Linux 2017.3 release! The last Kali Linux release was made available a couple of months ago. Presumably, this new release includes all patches, fixes, updates, and improvements since the last release. Additionally, the kernel has also been updated to 4.13.10 along with updates for other tools such as Reaver v1.6.3, PixieWPS v1.3, Burp Suite v1.7.27, Cuckoo v2.0.4, The Social Engineering Toolkit v7.7.4, Veil 3.0and more! Read more about UPDATE: Kali Linux 2017.3 Release!

UPDATE: Kali Linux 2017.2 Release

Posted: 1 year ago by @pentestit 3549 views

About five months ago, I wrote about Kali Linux 2017.1. We now have an update - Kali Linux 2017.2, which is a roll-up of all updates since the last release. In addition to all of the standard security and package updates that are submitted via Debian Testing, this release also has more than a dozen new tools! Read more about UPDATE: Kali Linux 2017.2 Release

RedSnarf: Retrieve Hashes & Credentials from Windows!

Posted: 2 years ago by @pentestit 3669 views

RedSnarf

What do you do after you have successfully gained access to a system and you want to improve your foothold or try to move laterally in the network? You run RedSnarf, that helps you start by retrieving hashes and credentials from Windows workstations, servers and domain controllers! Read more about RedSnarf: Retrieve Hashes & Credentials from Windows!

Primary Sidebar

Recent Posts

  • UPDATE: Buscador Version 2.0
  • BEEMKA: Basic Electron Post-Exploitation Framework
  • UPDATE: Cameradar v3.0.1
  • identYwaf: A Tool to Help You Identify Web Application Firewalls
  • UPDATE: XSStrike 3.1.2

Featured Post

UPDATE: Buscador Version 2.0

February 1, 2019 By Black

I briefly mentioned about Buscador in my previous post titled – List of Operating Systems for OSINT (Open-Source Intelligence). A few days ago, an updated – Buscador Version 2.0 was made available by the author. This post is about the changes made in the latest version. Share this post on: witteracebookhatsAppoogle+ufferLinkedin It

Secondary Sidebar

Categories

  • Docker Security
  • Fuzzing
  • Malware Analysis
  • Open Source
  • OSINT
  • Penetration Testing
  • Reverse Engineering
  • Site News
  • Tool Updates
  • Tools
  • Uncategorized
  • Vulnerability Assessment
  • Web Application Security
  • Wireless

Archives

  • February 2019
  • January 2019
  • December 2018
  • November 2018
  • October 2018
  • September 2018
  • August 2018
  • July 2018
  • May 2018
  • April 2018
  • March 2018
  • February 2018
  • January 2018
  • December 2017
  • November 2017
  • October 2017
  • September 2017
  • August 2017
  • July 2017
  • June 2017
  • May 2017
  • April 2017
  • March 2017

Tags

Anchore APT2 Brute Force CloudFlare Cross-Site Scripting Cuckoo Sandbox DataSploit docker docker scan dockerscan FOCA Kali Linux malware malware analysis man-in-the-middle Metadata Metasploit Microsoft Windows MicroSploit Nmap open source OSINT OSRFramework OWASP OWASP Dependency-Check penetration testing penetration testing toolkit PowerShell PowerSploit python Raspberry Pi RedSnarf Responder reverse engineering Shodan Short Post software composition analysis SQL injection Sysdig Falco vulnerability assessment Web Application Security WiFi Wireshark WordPress WPXF

Copyright © 2019 - PenTestIT | Information shared to be used for LEGAL purposes only!