40 Computer Multiple Choice Questions with Answers

1. What is the most popular category of portable PCs? A. Notebook B. Laptop C. Palmtop D. Suitcase computer 2. Which battery type is the best for a portable computer? A. Alkaline B….

Read more

Get Free Public Wi-Fi – Bypass Mac Filtering

Most of the time, you’re probably okay if you accidentally hit “Connect” on Free Public WiFi, as you’re just trying to connect to a machine that’s unwittingly rebroadcasting its own inability to connect….

Read more

Th3Inspector – Open Source Information Gathering Tool

Within the vast sea of the Internet, targets are easy to find. Most all networks advertise the Internet service provider (ISP) they depend on as well as their design, configuration, hardware types, and potentially vulnerable…

Read more

Sniffing with Xerosploit – An Advanced MITM Framework

Xerosploit is a penetration testing toolkit whose goal is to perform man in the middle attacks for testing purposes. It brings various modules that allow to realise efficient attacks, and also allows to…

Read more

[Solution] Unable to lock the administration directory Error – Kali Linux

As we all knows, Kali Linux is one of the best pentesting distribution used by security professionals and hackers too but its so annoying when you see these kind of errors while installing…

Read more

DDOS a WiFi Network with MDK3 Tool in Kali Linux

MDK is a proof-of-concept tool to exploit common IEEE 802.11 protocol weaknesses. MDK3 so called Murder Death Kill 3 is one of the most popular wireless hacking tool and specifically designed for WLAN…

Read more

CTF – Kioptrix Level 3 – Walkthrough step by step

Kioptrix: Level 1.2 (Level 3) is the third VM of the Kioptrix series which can be found here. The kioptrix VMs are intended for anyone who wants to start getting into pentesting or…

Read more

CTF – Kioptrix Level 2 – Walkthrough step by step

Kioptrix: Level 1.1 (Level 2) is the second VM of the Kioptrix series which can be found here. The kioptrix VMs are intended for anyone who wants to start getting into pentesting or…

Read more

CTF – Kioptrix Level 1 – Walkthrough step by step

Kioptrix is one of the best series for clearing the OSCP Exam. This VM in all honesty was pretty easy in terms of complexity since its main objective was to teach you the basics…

Read more

Bypass HacktheBox.eu Invite Registration

Hack The Box is an online platform allowing you to test your penetration testing skills and exchange ideas and methodologies with other members of similar interests. It contains several challenges that are constantly…

Read more

The 7 Best Freelance Websites to Find Jobs – 2018 Update

Maybe you have an annoying boss or an exhausting commute to work. But what are intrinsic motives to say goodbye to your job as a clerk and start as a self-employed person? Every…

Read more

CTF – VulnOS2 – Walkthrough step by step

Today we would like to present VulnOS2 challenge walkthrough. We hope that all what will be done is clear for you. VulnOS2 is a boot to root virtual machine which is hosted on…

Read more

Computer Questions for Competitive Exams – MCQ

1. The correct voltages in the PSU are: A. +5 VDC, –5 VDC, +10 VDC, –10 VDC B. +5 VDC, –5 VDC, +11 VDC, –11 VDC C. +5 VDC, –5 VDC, +12 VDC,…

Read more