LogFAQs > #967206749

LurkerFAQs, Active DB, DB1, DB2, DB3, DB4, DB5, DB6, DB7, DB8, DB9, Database 10 ( 02.17.2022-12-01-2022 ), DB11, DB12, Clear
Topic List
Page List: 1
TopicLearning how to hack has been surprisingly easy
MFBKBass5
08/10/22 8:34:40 AM
#22:


RlP posted...
Are you a script kiddie or do you actually build you own tools?

Wouldnt call myself either her. Just learning the basics so far. Been using the tools in Kali Linux like Wireshark, nmap, recon-ng, stuff like that. just downloaded blackarch Linux to play around with that too.

Neoconkers posted...
I still think any pentesting involving phishing is a waste of time. just give them a fuckin user account and save the hours in your scope, one of your users is going to click the link eventually. then you can scope a pentest for "anything other than phishing" if you really care about testing your perimeter security.

Thats fair. Unless all the employees are fairly young and educated about phishing emails. My gfs hospital sends out practice phishing emails from their security team to educate them on what to click.

---
!!!!!!!!!
http://i.imgur.com/DzJSPWA.jpg
... Copied to Clipboard!
Topic List
Page List: 1