Skip to main content

Posts

Featured

Chapter 2 : Hacking Environment ( Part 1 ) - Beginning Ethical Hacking With Python

 Hacking Environment ( Chapter - 2 ) - Beginning Ethical Hacking With Python by Cyber Anthology                The very first thing that you need is a virtual machine . As I said before, I have Ubuntu as my default operating system and inside my virtual machine I have installed two operating systems—one is Windows 10 and the other is Kali Linux.      Technically, from now on I would mention Windows 10 and Kali Linux as my virtual machines. Kali Linux is a Linux distribution that comes up with many useful hacking tools. So I strongly suggest using it as your virtual machine. You may also read the documentation page of Kali Linux, which will also be an immense help.      At the same time, I’d not suggest using Windows of any kind for the ethical hacking purpose. Some may argue that few hacking tools can be used in Windows, so why you are suggesting otherwise? The point is: in the ethical hacking world, you need to be anonymous all the time. You won’t want to keep your trail, anyway, so

Latest Posts

Chapter - 1: Legal Side Of Hacking [ Beginning Ethical Hacking With Python ]

PUBG Is Back (Sep 2020) - 3 Best Non Chinese Alternatives For PUBG

Email Security & Tips

WI-FI SECURITY - Types of Attacks & Security Aspects

CHOOSING THE BEST BROWSER TO SUIT YOUR REQUIREMENTS