Best Free Contact Form Plugins for WordPress

Essential for any website, a contact form is one of the first things to think about for your project. It is important to give your users a voice, to understand their needs and…

Read more

4 Ways To Protect Your MyBB Forums

MyBB is one of the most widely used open source, intuitive, extensible, and incredibly Forum software out there. The software is recognized for its security as well as it is the most secure…

Read more

Top 5 Hacking Tools – Blacklisted By US-CERT (HIGH ALERT)

The hacking tools mentioned in the US-CERT Report may not be unfamiliar to the security researchers and penetration testers, but the value for the enterprise security defense workers is self-evident. Research is designed…

Read more

15 Essential Meterpreter Commands Everyone Should Know

A meterpreter is an advanced, stealthy, multifaceted, and dynamically extensible payload which operates by injecting reflective DLL into a target memory. Scripts and plugins can be dynamically loaded at runtime for the purpose of extending…

Read more

15 Most Useful Host Scanning Commands – Kali Linux

Discovery tools are used to gather information about a target network or system. The tools enable you to easily perform many otherwise manual processes, such as whois queries, DNS zone transfers, SNMP queries,…

Read more

Seven ways to kill it with social media marketing

Digital marketing has come a long way since the prominence of social media as a powerful tool in the practice of marketing. With so many people online to target with different products, the…

Read more

Top 15 IT Security Interview Questions For Infosec

There are certain requirements that you must meet in order to be an effective penetration tester in a infosec job role. The requirements deal with your level of security skills, your systems and…

Read more

Install DVWA (Damn Vulnerable Web Application) in Kali Linux – Detailed Tutorial

Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn defenseless. Its main goals are to be an aid for security professionals to test their skills and tools in a…

Read more

Simple Random Password Generator – Command Line (LINUX)

A brute-force attack is when all possible keys are checked against encrypted data until the right key is found. Brute-force attacks are extremely costly from a resource and time perspective because the attacker…

Read more

Test Your Internet Speed With Command Line Tool

Would you like to know how fast your internet connection is? This can be done with an internet speed test. There are various tests on the internet to measure the speed of your…

Read more

19 Useful NMAP Commands You Should Know

Network Mapper (Nmap) is one of the most effective and functional tools in Kali Linux. Nmap can be used to perform a large range of different scanning techniques and is highly customizable. Nmap is…

Read more

HTTP PUT Method Exploitation with Put2Win (Meterpreter Shell)

From previous article, we came across to different actions performed by HTTP methods where we had described the role of PUT method which allow client to upload a file on server with different…

Read more