how to install SANS SIFT on “Xenial Xerus” Ubuntu 16.04 LTS
For Ubuntu 14.04 (Trusty Tahr) the installation of SIFT is by using a bootstrap script that is hosted on GitHub
"My opinion and experience in computer science, with special emphasis on computer security, hacking techniques & pentesting." From Central America.
For Ubuntu 14.04 (Trusty Tahr) the installation of SIFT is by using a bootstrap script that is hosted on GitHub
Consists in “Apache Server” an open source web server for Linux distributions. Today it is very common for its robustness,
Doing some test with different files to verify the integrity of them I got some errors that basically I did
Double check the video about a basic example on how to use the toolkit “nmap“, this powerful tool that comes
Double check the video about how to create DD images with FTK Imager on Windows Environments. When you need to
I knew some months ago an alternative solution to “Kali Linux” but totally based or created for Windows Operating System.
SNMP version III have more settings about security and sometimes makes the debugging process more complicated or difficult to understand.
OWASP ZAP & UBUNTU Prerequisites 1. Admin permissions. 2. Java 1.7 or higher. 3. ZIP Tool 4. wget command Steps