Tumgik
#kali linux
beverage2000 · 1 year
Text
Tumblr media
1K notes · View notes
r4mc0des · 2 months
Text
the kids yearn for taste nowadays...
Tumblr media
this is my tiny samsung nc-110p netbook, which i just brought back to life with a motherboard and screen replacement, along with a fresh kali linux install w/ custom theme and icons :)
69 notes · View notes
kayden-valcourt · 4 months
Text
Tumblr media
kalii'2 famiily reveal.
8 notes · View notes
kittykittycatboys · 11 months
Text
Tumblr media
kali linux rule
31 notes · View notes
nixcraft · 1 year
Text
new linux user be like ...
Tumblr media
62 notes · View notes
drrlseason · 9 months
Text
Tumblr media
7 notes · View notes
detachmentsworld · 10 months
Text
Tumblr media
8 notes · View notes
pcx1present · 5 months
Text
Tumblr media
Dive into the world of knowledge and choose the path that suits us best, don't be a frog in a well
- Pcx1 Present (Praabuddha dissanayake) #pcx1present
youtube
5 notes · View notes
sudoskeleton · 6 months
Text
3 notes · View notes
mobstersandlobsters · 7 months
Text
Tumblr media Tumblr media Tumblr media Tumblr media Tumblr media
TryHackMe.. learning more of Nmap, Kali Linux, Burp Suite, etc. I am more a fan of defensive security/blue team (unpopular opinion) the first 2 pictures were walkthroughs of an SIEM (Security Information and Event Management).
3 notes · View notes
daemonhxckergrrl · 9 months
Text
i had no idea kali offered a mobile version. pop the microsd into your phone and boom, full pentesting suite. guess there's a future project in that xD
3 notes · View notes
dronningnure · 9 months
Text
Tumblr media
My little humanoid!Kali Linux sitting on a city roof. He's only a little feral but doesn't bite every time 🥰
2 notes · View notes
weetabixby · 1 year
Text
okay not to nerd out too hard, but i've been doing a lot of research and study into cybersecurity lately off the back of my job, and bought some udemy courses to learn as much as i could.
today as part of one of the courses i used a virtual lab with a deliberately vulnerable target machine, and a linux attack box, broke into the target, got an encrypted password and then decrypted it to be readable.
it was sort of rigged in my favour with the low security, but to actually carry out the steps and get a result was really cool! i'm having so much fun learning about this side of systems and security, i hope i can use it to test things for real one day!
5 notes · View notes
educationboy · 1 year
Text
Kali linux kya hai
Tumblr media
Kali Linux is a powerful open-source operating system designed for digital forensics and penetration testing. It is a distribution of Linux based on Debian that comes with a wide range of tools and applications for security testing, including network analysis, vulnerability assessment, and penetration testing. READ More
2 notes · View notes
gainsec · 2 years
Text
Tumblr media
Multiple new CVEs discovered and disclosed! XSS, DoS and a weak password policy!
7 notes · View notes
hackreveal · 2 years
Text
Hacking someone account through Fake Facebook Phishing Page is a thing. Now, there’s a lot of things you can do on Facebook. You can join and even start your own pages and groups, see what posts each member shares, upload your own videos, and more. But, in this post, I’ll be talking about the first, and arguably the most popular, thing you can do: Hacking Facebook accounts. Now, before we get started, let me just mention that this is a very dangerous thing to.
2 notes · View notes