Open in app

Sign in

Write

Sign in

Danny Vargas
Danny Vargas

47 Followers

Home

About

Nov 12

STIG Viewer and Lynis Tools.

For today’s discussion, I will be discussing STIG Viewer 3 (along with NIST) and Lynis. STIG Viewer (Security Technical Implementation Guide Viewer) tool is designed to assist in viewing, searching, and customizing DISA’s Security Technical Implementation Guides (STIGs). …

Lynis

13 min read

STIG Viewer and Lynis Tools.
STIG Viewer and Lynis Tools.
Lynis

13 min read


Oct 28

Security Onion — Part 3

In this tutorial, I will talk about the following side menu items: Overview Alerts Dashboards Hunt Cases PCAP Grid Downloads Administration Non-menu item: SO-Import-PCAP Security Onion does provide free updates by using the soup command, and I will be demonstrating on how to perform the update. If you receive a…

Pcap Analysis

7 min read

Security Onion — Part 3
Security Onion — Part 3
Pcap Analysis

7 min read


Aug 25

Security Onion — (Part 2) Tools

In Part 1, I have installed Security Onion on a Virtual Machine. Now I will go over the tools that is provided with Security Onion and this will brief introduction. I will provide resources at the bottom of the page if you wish to learn more about it. …

Mitre Attack Framework

10 min read

Security Onion — (Part 2) Tools
Security Onion — (Part 2) Tools
Mitre Attack Framework

10 min read


Jul 20

Setting up VirtualBox Home Lab Network

Having a home lab network is necessary for any IT professional from Full Stack Developers to Cyber Security Engineers. Today, I will go over my current network setup in a Virtual Machine in VirtualBox. Here are some reasons why building a home lab network is a good idea: Isolated Environment…

Virtualbox

6 min read

Setting up VirtualBox Home Lab Network
Setting up VirtualBox Home Lab Network
Virtualbox

6 min read


Jul 20

Security Onion — (Part 1) Installation on VMware

securityonionsolutions.com describes Security Onion as, “Security Onion is a free and open Linux distribution for threat hunting, enterprise security monitoring, and log management. The easy-to-use Setup wizard allows you to build an army of distributed sensors for your enterprise in minutes! Security Onion includes a native web interface with built-in…

Security Onion

8 min read

Security Onion — (Part 1) Installation on VMware
Security Onion — (Part 1) Installation on VMware
Security Onion

8 min read


May 13

Walk thru SQL Injections using Web Security Academy and Using Burp Suite Community Edition

Kali Linux defines Burp Suite as “Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities. …

Sql Injection

7 min read

Walk thru SQL Injections using Web Security Academy and Using Burp Suite Community Edition
Walk thru SQL Injections using Web Security Academy and Using Burp Suite Community Edition
Sql Injection

7 min read


May 5

SpiderFoot v4.0.0 (Open Source)

As Intel471 defines SpiderFoot as, “SpiderFoot is a reconnaissance tool that automatically queries over 100 public data sources (OSINT) to gather intelligence on IP addresses, domain names, e-mail addresses, names and more. You simply specify the target you want to investigate, pick which modules to enable and then SpiderFoot will…

Osint Tool

6 min read

SpiderFoot v4.0.0 (Open Source)
SpiderFoot v4.0.0 (Open Source)
Osint Tool

6 min read


Apr 5

Using Metasploit External Blue — Reverse Shell Through Vulnerable SMB

There are an array of penetration testing tools to attempt to exploit previously discovered vulnerabilities. Some of these tools are used during reconnaissance to determine the area of weakness in the systems while other tools were used to actively try to exploit the vulnerabilities as an attacker would. Rapid 7…

Metasploit

2 min read

Using Metasploit  External Blue — Reverse Shell Through Vulnerable SMB
Using Metasploit  External Blue — Reverse Shell Through Vulnerable SMB
Metasploit

2 min read


Apr 5

Using Wifite Tool for WEP & WAP Attacks

The Wifite tool was created to attack multiple WEP and WPA encrypted networks at the same time. This tool is customizable to be automated with only needing a few arguments and can be trusted to run without supervision and can be automated with only a few arguments. Wifite aims its…

Wifite

5 min read

Using Wifite Tool for WEP & WPA Attacks
Using Wifite Tool for WEP & WPA Attacks
Wifite

5 min read

Danny Vargas

Danny Vargas

47 Followers

Help

Status

About

Careers

Blog

Privacy

Terms

Text to speech

Teams