Posts

Showing posts from February, 2023

How To Use Sqlmap in Kali Linux ?

 1. First, open the terminal in Kali Linux. 2. Install sqlmap by typing the following command: sudo apt-get install sqlmap. 3. Once sqlmap is installed, you can run it by typing: sqlmap -h. 4. To test a website for SQL injection vulnerabilities, type: sqlmap -u [target URL]. 5. The tool will then start scanning the target URL and looking for any SQL injection vulnerabilities. 6. If any vulnerabilities are found, sqlmap will provide a list of possible injection points and ask you which one you want to test. 7. To perform a full database dump, type: sqlmap -u [target URL] --dbs. 8. This will give you a list of databases that are available on the target server. 9. To dump the contents of a specific database, type: sqlmap -u [target URL] -D [database name] --dump. 10. This will give you a list of all the tables in the database, and you can then dump the contents of a specific table by typing: sqlmap -u [target URL] -D [database name] -T [table name] --dump. Note: It is important to not...

How To Use Social Engineering Toolkit (SET) in Kali Linux ?

Image
The Social Engineering Toolkit (SET) is a powerful open-source tool that is included in Kali Linux for performing various social engineering attacks. Here's a step-by-step guide on how to use SET in Kali Linux : 1. Open a terminal in Kali Linux and type the following command to launch the SET tool: setoolkit 2.Once the SET tool opens, select the option "1) Social-Engineering Attacks" and hit Enter. 3.Next, choose the type of attack you want to perform. SET offers a wide range of options, including spear phishing, website attack vectors, and more. For example, if you want to perform a spear phishing attack, select option "2) Website Attack Vectors" and then "3) Credential Harvester Attack Method." 4.Follow the prompts and enter the necessary information, such as the URL of the target website and the email address to use for the attack. You can also customize the email message to make it more convincing. 5.SET will generate a fake login page and host ...