Mitm Attack MITMf Framework for Man In The Middle

The best MITM tool on Kali Linux MITMF
Injecting payload into softwares via HTTP
Mitm Attack MITMf Framework for Man In The Middle

MITMf

Framework for Man-In-The-Middle attacks
Quick tutorials, examples and developer updates at: https://byt3bl33d3r.github.io
This tool is based on sergio-proxy and is an attempt to revive and update the project.

Features

The framework contains a built-in SMB, HTTP and DNS server that can be controlled and used by the various plugins, it also contains a modified version of the SSLStrip proxy that allows for HTTP modification and a partial HSTS bypass. Continue reading

How To Install LAMP & WordPress on Debian 8

How To Install Linux, Apache, MySQL, PHP (LAMP) Stack on Debian 8 & WordPress
The LAMP stack of software, consisting of the Linux operating system, Apache web server, MySQL database, and PHP scripting language, is a great foundation for web or application development. Installed together, this software stack enables your server to host dynamic websites and web applications.

In this tutorial, we’ll walk you through the installation of this software on a Debian 8 (Jessie)

Prerequisites:

Before we get started, please complete the following:
Create your Debian 8 VPS or Server
Complete the Initial Server Setup for Debian 8
Install basic security packages such as IPTables, Fail2Ban, etc..

ownCloud 8 install on Debian 8 (Jessie)

How to install ownCloud 8 on Debian 8 (Jessie)
ownCloud is a OpenSource file sync and share software that can be hosted on your own server.

It provides access to files trough an intuitive web interface and by WEBDAV. There are also native clients for Windows, Linux, MAC and mobile operating systems available that allow easy syncing between folders of your local PC or mobile device and the ownCloud instance on your server.

There are many apps and addons available for ownCloud like a PDF viewer, an email client, calendar and a task tracker. The full list of apps can be found here: https://apps.owncloud.com/

https://owncloud.org/
https://www.howtoforge.com/tutorial/owncloud-install-debian-8-jessie/

Wordlists & Password Profiling with Cupp & Kali Linux

How To Password Profiling With Cupp – Common User Passwords Profiler

The most common form of authentication is the combination of a username and a password or passphrase. If both match values stored within a locally stored table, the user is authenticated for a connection. Password strength is a measure of the difficulty involved in guessing or breaking the password through cryptographic techniques or library-based automated testing of alternate values. Continue reading

Anonymous Surfing Kali Linux + Whonix TOR Gateway Part #2

Whonix is an operating system focused on anonymity, privacy and security.
It’s based on the Tor anonymity network, Debian GNU/Linux and security by isolation.

DNS leaks are impossible, and not even malware with root privileges can find out the user’s real IP.
Whonix consists of two parts: One solely runs Tor and acts as a gateway, which we call Whonix-Gateway. Continue reading