How To Create Your Own Pentesting Distribution

In this video, I will be showing you how to set up your own penetration testing distribution by leveraging various open-source frameworks & repos like The PenTesters Framework and the BlackArch repos to install the tools you require. Timestamps 0:00 Introduction 6:00 PenTesters Framework 23:30 Kali Repositories 28:19 Installing tools on Arch 34:21 Installing Metasploit On Arch //LINKS PTF: Kali Repos: BlackArch Repo: #install-repo //PLATFORMS BLOG ►► FORUM ►► ACADEMY ►► //SOCIAL NETWORKS TWITTER ►► DISCORD ►► INSTAGRAM ►► LINKEDIN ►► PATREON ►► MERCHANDISE ►► //BOOKS Privilege Escalation Techniques ►► Docker Security Essentials (FR
Back to Top