SSLKILL – Forced Man in the Middle Attack – Sniff HTTPS/HTTP

SSL Kill is a forced man-in-the-middle transparent proxy that modifies HTTP requests and responses in order to avoid SSL and HSTS, to achieve that, it use a two-way ARP spoofing plus a forced…

Read more

Pythem – Multi-Purpose Pentest Framework 2017

Pythem is a multi-purpose pentest framework written in Python. It has been developed to be used by security researchers and security professionals. The tool intended to be used only for acts within the…

Read more

Web for Pentester – Cross Site Scripting Solutions with Screenshots

Before to starting, we’ll setup a virtual pentesting lab with the help of Web For Pentester toolkit which is totally based on Debian OS. As you all knows most of the web applications…

Read more

Setup Honeypot in Kali Linux with Pentbox

Well with the help of honeypot, you can easily monitor your own OS and can track every activity of the hacker or you can say that, its the best way to hack the…

Read more

How to use Steghide and StegoSuite Steganography Tools in Kali Linux

Well Steganography is one of the oldest technique used to hide data in a image, hide image into image and hide data in a video/audio etc. “You can easily hide any kind of…

Read more

Lalin – A Pentester’s Toolkit 2017

Lalin means Lazy Linux Toolkit. With the help of Lalin script, you can install so many penetration tools with just one click. The Lalin script is the advanced version of LazyKali script and…

Read more

Generate 100% FUD Backdoor with TheFatRat – Windows 10 Exploitation

As you all knows, Windows 10 is the latest edition of Microsoft having great security features but what if someone send a trojan/virus/backdoor/payload which is 100% FUD (Fully Undetectable) ? So basically, with…

Read more

Hack Android using Metasploit over LAN/WAN

In this article, we’ll be discuss about the exploitation of Android devices such as Tablets/Phones/Emulators etc using one of the most popular exploitation framework called as Metasploit Framework and MSFvenom. Here, we will…

Read more

Detection and Exploitation of OpenSSL Heartbleed Vulnerability using NMAP and METASPLOIT

In this article we will discuss how to detect and exploit systems that are vulnerable to the OpenSSL-Heartbleed vulnerability using Nmap and Metasploit on Kali Linux. Around 200000+ servers are still vulnerable to…

Read more

How to install Searchsploit in Kali Linux – An Exploit-DB Search Tool

Exploit-DB is one of the most popular platform for their collection of exploits and whitepapers related to Linux/Windows/Assembly/Web/DOS etc. Exploit-DB is the ultimate archive of exploits, shellcode, and security whitepapers. You can easily…

Read more

HTML – Questions With Answers – 151 to 175 Questions – SET 7

Q151. Fill in the blank: ____________ tags surround each item in a select menu. Answer – option tags surround each item in a select menu. Q152. True/False: The fieldset tag is used to…

Read more

How to identify the Operating System using PING Command

Well as you all knows, To identify the name of OS(Operating System) using Nmap is very easy, but you can also identify the OS name with the help of Ping Command. For Linux…

Read more

Top 16 SEO Performance Factors for better Optimization

A web page is composed of multiple features. There are so many SEO tools are also available through which you can also boost your SEO ranking in short manner. Here are the ones…

Read more

Malware evasion techniques – 2017 Update

Technology advances have significantly changed our lives during the past decade. We rely on computers of various sorts for even the simplest of daily tasks and become stressed when they are not available…

Read more

How to deal with Petya Ransomware – Prevention Tips 2017

As you all knows, recently Petya Ransomware comes into existence and affected more than 65+ countries. Many organizations in Europe and the US have been affected by this ransomware attack. Although its not…

Read more