Penetration Testing Final Lab

Task: Break into target computers. More targets were introduced during the test. The final lab of the pentest course was done with Kali Linux Live USB, empty computer and lab network. Feedback was excellent 4.7 out of 5.0. Thank you! … Continue reading

Posted in Uncategorized | 13 Comments

MitmProxy on Kali and Xubuntu – attack and testing

MitmProxy allows you to manipulate your web traffic at will. For example, you make forms send things that are not mentioned in the user interface. It has very simple TUI (text user interface) for easy use, and Python API tougher … Continue reading

Posted in Uncategorized | Comments Off on MitmProxy on Kali and Xubuntu – attack and testing

Install WebGoat PenTest Learning Tool on Ubuntu – with Docker

OWASP WebGoat teaches you to break into web services. This way, you can protect your own systems better.

Posted in Uncategorized | Comments Off on Install WebGoat PenTest Learning Tool on Ubuntu – with Docker