Chris Haralson (HackThis)
About HackThis
HackThis is dedicated to providing reliable and easy-to-follow penetration testing tutorials for novice and intermediate users. The concept behind HackThis is influenced by free education principals, as we believe everyone should have access to an education regardless of their age, gender, social status, and geographical location.
Our Approach
HackThis tutorials are unique for one reason; and that reason is the structure. Each tutorial is specially designed to accommodate everyone, including viewers who have little to no penetration testing experience. Our combination of linear and non-linear thinking is what makes our tutorials unparalleled in the "how-to" community.
CTF365 - How to discover targets with Nmap
CTF365 - How to locate and crack password hashes (Metasploitable)
CTF365 - How to exploit a misconfigured NFS server (Metasploitable)
How To Create An Evil Twin Access Point (with WPA/ WPA2 Capture)
How To: Create A Fake Access Point On Kali Linux (Rogue AP MItM Attack)
How To: Use SSLstrip On Kali Linux
How To: Use SSLstrip On A WiFi Pineapple
How To: Spawn A Reverse Shell On A Mac With A USB Rubber Ducky
How To: Install Kali Linux On A Raspberry Pi
How To: Access A WiFi Pineapple Remotely (Relay Server Setup & SSH Tunneling)
How To: WiFi Pineapple Captive Portal Setup (Evil Portal & NoDogSplash)
How To: Hack With dSploit On Android (Session Hijacking, MItM, Script Injection, More)
How To: Use KARMA On the WiFi Pineapple Mk IV
How To: Format A USB Drive For the WiFi Pineapple Mk IV
How To: Man In the Middle Attack (Ettercap & Driftnet) - Kali Linux
How To: Install Wicd for Kali Linux (Fix Wicd)
How To: Install KDE For Kali Linux
How To: Crack A VNC Password (BackTrack, Kali, Hydra)
Are my tutorials unethical?
Welcome to hack|this
How To: Crack An SSH Password
How To: Perform A Mass Mailer Attack (SET)
How To: Harvest Email Addresses (msfconsole)
How To: Eavesdrop on VoIP Conversations
How To: Perform a DoS Attack (MDK3)
My 5-year-old Son Gets Hacked
How To: Packet Sniff With Wireshark (Email Sniff)
How To: Configure a WiFi Pineapple For Use With Mac OS X
How To: Configure A Wired Or Bridged Network Connection In BackTrack 5