How To Create Your Own Pentesting Distribution

Sdílet
Vložit
  • čas přidán 30. 07. 2024
  • In this video, I will be showing you how to set up your own penetration testing distribution by leveraging various open-source frameworks & repos like The PenTesters Framework and the BlackArch repos to install the tools you require.
    Timestamps
    0:00 Introduction
    6:00 PenTesters Framework
    23:30 Kali Repositories
    28:19 Installing tools on Arch
    34:21 Installing Metasploit On Arch
    //LINKS
    PTF: github.com/trustedsec/ptf
    Kali Repos: www.kali.org/docs/general-use...
    BlackArch Repo: blackarch.org/downloads.html#...
    //PLATFORMS
    BLOG ►► bit.ly/3qjvSjK
    FORUM ►► bit.ly/39r2kcY
    ACADEMY ►► bit.ly/39CuORr
    //SOCIAL NETWORKS
    TWITTER ►► bit.ly/3sNKXfq
    DISCORD ►► bit.ly/3hkIDsK
    INSTAGRAM ►► bit.ly/3sP1Syh
    LINKEDIN ►► bit.ly/360qwlN
    PATREON ►► bit.ly/365iDLK
    MERCHANDISE ►► bit.ly/3c2jDEn
    //BOOKS
    Privilege Escalation Techniques ►► amzn.to/3ylCl33
    Docker Security Essentials (FREE) ►► bit.ly/3pDcFuA
    //SUPPORT THE CHANNEL
    NordVPN Affiliate Link (73% Off) ►► bit.ly/3DEPbu5
    Get $100 In Free Linode Credit ►► bit.ly/3yagvix
    //CYBERTALK PODCAST
    Spotify ►► spoti.fi/3lP65jv
    Apple Podcasts ►► apple.co/3GsIPQo
    //WE VALUE YOUR FEEDBACK
    We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
    //THANK YOU!
    Thanks for watching!
    Благодарю за просмотр!
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Obrigado por assistir
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    -----------------------------------------------------------------------------------
    #Linux#Pentesting
  • Věda a technologie

Komentáře • 62

  • @TheUballe
    @TheUballe Před rokem +1

    Dude, your content is a public service, my man! This oa fantastic work and you're one hell of a teacher!

  • @elevatecyber5031
    @elevatecyber5031 Před 2 lety +3

    Super valuable content. Thanks for sharing. I've been meaning to check out PTF for the longest time. Some of my coworkers at my old job spoke very highly of it.

  • @thewokeone9859
    @thewokeone9859 Před 2 lety +1

    a total n00b here. This is some of the best and most valuable information that I could ever come across. You always have great content sir!

  • @purenonsense4862
    @purenonsense4862 Před rokem +1

    this is the best video i have seen on this . this is just wow keep up the good work

  • @xreplayzx117replayziscool6

    Another great video,
    I appreciate your effort and I’m thankful to have the opportunity to watch your content.
    Please continue to be a light in the industry and on CZcams.
    👍

  • @robotron1236
    @robotron1236 Před 6 měsíci +1

    I'm actually doing this with manjaro and the blackarch repository right now. Buildiso on manjaro is pretty easy to use and it includes the calamares installer.

  • @mayavik1034
    @mayavik1034 Před 2 lety +1

    Wow Alexis, you've taken it to another level.

  • @JetTechGaming
    @JetTechGaming Před 2 lety +1

    This video came right on time, i was about to wipe my ubuntu partition, and install Kali or Parrot. Thank You!

  • @viruldojitha9341
    @viruldojitha9341 Před 2 lety +1

    Wow man... I wanted this video... Thank you so much... This is amazing....

  • @ivanzhao4068
    @ivanzhao4068 Před 2 lety +9

    Got to say you read my mind, I was thinking using freeBSD for pentesting. Great video as always, keep up the good work.

    • @tlouik
      @tlouik Před 2 lety +1

      it would have less software support, so i highly recommend you just use linux.

    • @sigma-yn3qd
      @sigma-yn3qd Před 2 lety

      Don't waste your time with that I tried was just a waste of time

  • @hassdawood
    @hassdawood Před 2 lety

    Good person always doing good things and always it's returns goods 🙌

  • @shananingle5383
    @shananingle5383 Před 2 lety +1

    Thankx sir your videos helped me a lot

  • @hunzaifakhan8983
    @hunzaifakhan8983 Před 2 lety

    Thanks its been a while. Love from Pakistan

  • @pepitopistolero-pi5us
    @pepitopistolero-pi5us Před 5 měsíci

    Is amazing how this content is free and i paid the course from INE jajajajjaa...thanks for sharing Alexis! The best teacher in cybesecurity. Really clear all the explanations!

  • @plogoman9723
    @plogoman9723 Před 2 lety

    Thank you for this.

  • @alwan7777
    @alwan7777 Před 2 lety

    finally uploaded too🔥🔥🔥🔥🔥

  • @steamlabstech
    @steamlabstech Před 2 lety

    A great video, well done. I would love to record some content with you sometime

  • @0xReip
    @0xReip Před 2 lety

    Good video!!!

  • @omarp911
    @omarp911 Před 2 lety

    Thanks for this

  • @unknownanonymous6247
    @unknownanonymous6247 Před 2 lety +4

    Sir thanks for sharing your premium and precious knowledge with us . It's a request if you could continue your android hacking series it would be great .

  • @saumoncooking414
    @saumoncooking414 Před 2 lety

    my dude is back boys

  • @My2cents.
    @My2cents. Před 2 lety +1

    Narrative of Self is the result of a feedback loop between “Separate Self” & Cosmos~ 🎈

  • @mametube6654
    @mametube6654 Před 2 lety

    Thank you brother

  • @hacking9077
    @hacking9077 Před 2 lety +1

    Great. Can you please do a video about pentesting report writing?

  • @RakibHasan-hs1me
    @RakibHasan-hs1me Před 2 lety

    Looking forward to your Distro Man

  • @uzumakiuchiha7678
    @uzumakiuchiha7678 Před 2 lety

    I needed this sooo much... I was looking for something like this for a week now and you just read my mind. Wait. Did you just hack me?? Noooooooooo
    Anyways, thank you very much. Gotta customize that Arch now!

  • @ahmedsahaladamhassan8508

    Good content

  • @localhost4356
    @localhost4356 Před 2 lety

    Amazing

  • @juicygirls3989
    @juicygirls3989 Před 2 lety +1

    arch with black arch tools is more than enough for me

  • @TR1ckY_TV
    @TR1ckY_TV Před 2 lety +2

    what happened to the continuation Hashcat video?
    really waiting for the "how to define your own hashsets" part 🙏🏻 🥺

  • @jaysoni93
    @jaysoni93 Před rokem +1

    I have one question.I like the idea of using a VPS but what to do when you need GUI for burpsuite or you want to rdp into an another machine in the internal network?

  • @sue.kmadeek5627
    @sue.kmadeek5627 Před 2 lety +1

    I'm messing with parrot, ubuntu, and Kali, but really I can work with any Linux distros

  • @avinashsharma5234
    @avinashsharma5234 Před 2 lety

    EDIT : It Works Now :)
    I can't get Burpsuite working in Arch...

  • @hunzaifakhan8983
    @hunzaifakhan8983 Před 2 lety

    I install paroot os then i switch to kali and know am planing to try out win11 but when i creat bootable usb from bleena ethcher and i run from usb to boot it didn't run windows setup to install window. But when i put any Linux it will run the set up. I need help. I want to install window instead of kali. But its not runing setup from usb.

  • @homeofcreation
    @homeofcreation Před 2 lety

    I just installed metasploit and postgres installed with it and I had no issues starting the service (on Debian)

  • @user-ru6qb8hq2d
    @user-ru6qb8hq2d Před 2 lety

    Cool

  • @Nordlys0
    @Nordlys0 Před rokem

    The Snort (NIDS/network intrusion detection system) seem not to be anymore in the Kali Linux repository. And from the site itself can download it for free, but have to pay for activate it. Is there another option to get it without messing up or replacing original Kali files pls?
    Thx in advance..

  • @damnitseven
    @damnitseven Před 2 lety

    What's that terminal in the Thumbnail? it looks so cool!

  • @CreatorsOfAnything
    @CreatorsOfAnything Před 2 lety

    I love You big brother

  • @SubscribeSuman
    @SubscribeSuman Před 2 lety

    How can i spoof any ip address make a video about it

  • @BenesTV
    @BenesTV Před 2 lety

    This is an interesting idea. Also: how to install (to double boot) Kali on a laptop (Acer, Windows 10 Home)? Installer starts but when I get to partitioning, it's not showing any hard drive partitions, only the external USB from which I'm trying to install. What settings should I change?

    • @jj-icejoe6642
      @jj-icejoe6642 Před 2 lety

      Boot in uefi and disable secure boot in bios

    • @itz_premium
      @itz_premium Před rokem

      You also need to make an empty partition (a few actually) in windows or via the live-iso USB on the storage device at the of the partition. You should read the arch wiki sections on dual booting all the way through for a good idea on how to dual boot either using one storage device or two.

  • @robotron1236
    @robotron1236 Před 6 měsíci

    I can literally stack like 20 RX580's or 90's for cheaper than that cloud GPU. That's insane...

  • @kavinmanoharan5589
    @kavinmanoharan5589 Před 2 lety

    bro make video on pupy remote tool

  • @WHOAMI-wn5lx
    @WHOAMI-wn5lx Před 11 měsíci

    what's linux name and version , look wise it's amazing

  • @senpaiiiiiiiiiiiii950
    @senpaiiiiiiiiiiiii950 Před 2 lety

    BTW, i use Arch

  • @vamshi_vemula
    @vamshi_vemula Před 2 lety

    I use Linux mint and I manually install all tools 😅

  • @bx1803
    @bx1803 Před 2 lety

    ansible? terraform? :D

  • @fredricksilas8407
    @fredricksilas8407 Před 2 lety +1

    Wanna make your own distro?
    Build Linux from scratch 😏

  • @uglykid_af
    @uglykid_af Před 2 lety

    Where is web app pentesting series?

  • @Sythorize
    @Sythorize Před 2 lety +1

    I am hacking into your mainframe sir

  • @abdallah_eldesouky
    @abdallah_eldesouky Před 2 lety

    I know it is silly question 😂
    are you Egyptian or your grandfather from Egypt ?

  • @monopolistic3408
    @monopolistic3408 Před 2 lety

    a

  • @jasonmoore4429
    @jasonmoore4429 Před 2 lety

    you should use the Ukrainian Hacker Army and how to help as a real world application of how to vuln test servers during DDoS attacks.

  • @t1kt0k_gaming
    @t1kt0k_gaming Před 2 lety

    Is PTF supported on Fedora?