How to Install XAMPP in Ubuntu 18.04 Linux

The Apache HTTP Server, colloquially called Apache, is the world’s most used web server software. As of November 2015, Apache was estimated to serve 50% of all active websites and 37% of the…

Read more

Exploitation of UnreaIIRCd 3.2.8.1 by using Metasploit and Perl Script

UnrealIRCd is an open source IRC daemon, originally based on DreamForge, and is available for Unix-like operating systems and Windows. Since the beginning of development on UnrealIRCd circa May 1999, many new features…

Read more

Top 10 Vulnerable Android Applications – [Penetration Testing]

In recent years, the smartphone market has witnessed a rapid expansion, and its momentum seems unstoppable. Its accelerated growth is brought on due to the diverse range of applications. Due to Android being…

Read more

Find Virtual Machine IP Through Kali Linux – 3 Methods

While solving CTF or bug bounty challenges, sometimes you need to find out the IP address of the machine because that machine is not logged in at that time. We realize that some people…

Read more

Wireless Packet Injection Testing Tutorial

If you’re in the market for a wireless network adapter, then you always got confused that which adapter is the best adapter. This USB adapter must compact enough to fit in your pocket…

Read more

How to Secure your Wi-Fi Network in 10 Steps

Internet users are widely using Wi-Fi devices to access Internet. Every year millions of wireless based devices are sold in the market. Out of these most of the devices are vulnerable in their…

Read more

Top 10 WordPress Plugins for Blog Monetization

The beauty of WordPress is its extensibility. Some of the WordPress lead developers have said that the most exciting WordPress features are the ones that don’t ship with the software. It is possible…

Read more

Top 5 Online Ethical Hacking Platforms – 2018 Update

The most visible features of a Web application that intruders will note and immediately seek to exploit are vulnerabilities in the Web server software itself. No matter the simplicity or strength of the…

Read more

[RCE] Exploitation of Microsoft Office/WordPad – CVE-2017-0199 [Tutorial]

A remote code execution vulnerability exists in the way that Microsoft Office and WordPad parse specially crafted files. An attacker who successfully exploited this vulnerability could take control of an affected system. An…

Read more

100+ SEO Tools For 2018 (Updated List)

Do you ever wonder why some websites seem to rank at the top search engines so easily, while other, seemingly higher-quality websites struggle to get onto the first page? Often times it’s because…

Read more

From Command Execution to Meterpreter Reverse Shell with Commix

Command injection is an attack in which the goal is execution of arbitrary commands on the host operating system via a vulnerable application. Command injection attacks are possible when an application passes unsafe…

Read more