PHP Learning Resources [Compilation List 2018]

PHP, which stands for PHP Hypertext Preprocessor, is a server-side embedded scripting language. In non-technical terms: a PHP processor is run on the server (Windows, or a flavor of UNIX). When a page is requested…

Read more

Print Fibonacci Series in PHP [Code]

Fibonacci Series is a series of numbers in which each number (Fibonacci number) is the sum of the two preceding numbers. The simplest is the series 1, 1, 2, 3, 5, 8, 13,…

Read more

Develop Secure PHP Applications with PDO Statements

The PHP Data Objects (PDO) extension defines a lightweight, consistent interface for accessing databases in PHP. Each database driver that implements the PDO interface can expose database-specific features as regular extension functions. Note…

Read more

Ultimate phishing tool with Ngrok [SocialFish]

SocialFish is an open source tool through which you can easily create a phishing page of most popular websites like Facebook/Twitter/Github etc and can even be integrated with NGROK which is an another…

Read more

Exploitation of EternalBlue DoublePulsar [Windows 7 – 64bit] with Metasploit Framework

EternalBlue Metasploit exploits a vulnerability in Microsoft’s implementation of the Server Message Block (SMB) protocol. The vulnerability exists because the SMB version 1 (SMBv1) server in various versions of Microsoft Windows mishandles specially…

Read more

Wireless WPA3 – Released with biggest security update

Wireless Networks have become ubiquitous in today’s world. Millions of people use it worldwide every day at their homes, offices and public hotspots to logon to the Internet and do both personal and…

Read more

WEP Cracking with Kali Linux 2018.1 [Tutorial]

Wireless technology has become increasingly popular as it allows you to easily access the Internet from all sorts of locations around the world without requiring a network cable. But a wireless network isn’t…

Read more

[Minimal Guide] Sniffing with Airodump-ng

Airodump-ng is used for the packet capture of raw 802.11 frames and is particularly suitable for collecting weak WEP Initialization Vectors (IVs) for the later use with Aircrackng. With a GPS receiver connected…

Read more

Find Vulnerable Webcams with Shodan [Metasploit Framework]

As we all knows that, Shodan is one of the most popular and dangerous search engine which gives you all information from the banners and pulls from web-enabled devices like routers/switches/traffic-lights/scada/cameras etc. There…

Read more

List of HTTP/1.1 Methods [2018 Update]

1. GET Method The GET method is used to retrieve whatever is stored or produced by the resource located at the specified Request-URI. The GET method can be used to request files, to…

Read more

[Ports List] Popular Web and Database Servers

The below list includes the ports on all the popular Web and database servers. Port Server 66 Oracle SQL*Net 80 Hyper Text Transfer Protocol (HTTP) 81 HTTP Proxy, Alternative HTTP Port, Cobalt Server…

Read more

[Code Execution] – preg_replace() PHP Function Exploitation

Today we’re gonna exploit one of the most popular PHP function i.e. preg_replace() which is used by many developers and can further lead to a Code Execution vulnerability. The preg_replace() function operates just…

Read more

19 Most Useful Plugins for Burp Suite [Penetration Testing]

Burp Suite is an intercepting HTTP Proxy, and it is the defacto tool for performing web application security testing.  Burp is highly functional and provides an intuitive and user-friendly interface. Its proxy function…

Read more

Hardware Basic Questions With Answers – 33 Set

1. You have a USB camera in which you are trying to copy some of the pictures to the computer’s hard disk. The computer does not seem to recognize the device. What should…

Read more

4 Best ways to Prevent SQL Injection Vulnerability [PHP]

SQL Injection is one of the many web attack mechanisms used by hackers to steal data from organizations. It is perhaps one of the most common application layer attack techniques used today. It…

Read more

Windows 10 Exploitation with an Image [Metasploit Framework – 2018]

Metasploit is currently the most buzzing word in the field of information security and penetration testing. It has totally revolutionized the way we can perform security tests on our systems. The reason which…

Read more

Metasploit DB Commands [Cheatsheet 2018]

The post exploitation phase always begins after you have compromised one or more systems but you’re not even close to being done yet. Metasploit generally offers more than one interface to its underlying…

Read more

Save Nmap Output to a File with 4 different ways

As we come to rely more and more on massively interconnected networks, the stability and security of those networks becomes more vital than ever. The world of business has adopted information technology to help…

Read more

Change Mac Address in Kali Linux (Permanently)

MAC Address generally called as Multimedia Access Control, and you should change your MAC Address before to do any hacking activity through Kali Linux so that no one can trace you actually back….

Read more

Limit WordPress Comments Length [Manually]

One of the best ways to interact with your visitors is to allow them to leave comments on your site, and because WordPress was developed as blogging software, it has an extensive comments…

Read more