Useful Windows Run Commands – Part 2 (With Screenshots)

On the Microsoft Windows operating system, the Run command is used to directly open an application or document whose path is known. It functions more or less like a single-line command line interface….

Read more

Useful Windows Run Commands – Part 1 (With Screenshots)

On the Microsoft Windows operating system, the Run command is used to directly open an application or document whose path is known. It functions more or less like a single-line command line interface….

Read more

20 Public DNS Servers Compilation List

Domain Name Service (DNS) is an Internet service that maps IP addresses and fully qualified domain names (FQDN) to one another. In this way, DNS alleviates the need to remember IP addresses. Computers…

Read more

Top 10 Vulnerable Android Applications – [Penetration Testing]

In recent years, the smartphone market has witnessed a rapid expansion, and its momentum seems unstoppable. Its accelerated growth is brought on due to the diverse range of applications. Due to Android being…

Read more

How to Secure your Wi-Fi Network in 10 Steps

Internet users are widely using Wi-Fi devices to access Internet. Every year millions of wireless based devices are sold in the market. Out of these most of the devices are vulnerable in their…

Read more

Top 10 WordPress Plugins for Blog Monetization

The beauty of WordPress is its extensibility. Some of the WordPress lead developers have said that the most exciting WordPress features are the ones that don’t ship with the software. It is possible…

Read more

Top 5 Online Ethical Hacking Platforms – 2018 Update

The most visible features of a Web application that intruders will note and immediately seek to exploit are vulnerabilities in the Web server software itself. No matter the simplicity or strength of the…

Read more

Top 6 Web Application Vulnerability Scanners

A number of different tools exist for performing automated vulnerability scans of web applications. These scanners have the benefit of being able to test a large amount of functionality in a relatively short time,…

Read more

Stay Safe Online When Using Public Wi-Fi.

You’ll come across public Wi-Fi almost everywhere, in the airport, your favorite coffee shop, and hotels. While public Wi-Fi has made our lives better, it poses a lot of risks particularly security risks….

Read more

6 Linux Distributions For Forensics Investigation

Over the past 2-3 years, we’ve seen a dramatic increase in sophisticated attacks against organizations. Cyber attacks originating from China, named the APT (Advanced Persistent Threat), have proved difficult to supress. Financial attacks…

Read more

OSINT Resources List 2018 Compilation – Exploits & Vulnerabilities Search

OSINT framework focused on gathering information from free tools or resources. The intention is to help people find free OSINT resources. Some of the sites included might require registration or offer more data…

Read more

Top 30 Basic NMAP Commands for Beginners

Nmap is a free tool that can be used to conduct various sorts of scans on networks. Normally, when people think of Nmap, they assume it’s used to conduct some sort of nefarious…

Read more

TCPDUMP: 25 Common Command Examples

Tcpdump is a well known command line packet analyzer tool. Using tcpdump command we can capture the live TCP/IP packets and these packets can also be saved to a file (pcap). Later on…

Read more

Best Free Contact Form Plugins for WordPress

Essential for any website, a contact form is one of the first things to think about for your project. It is important to give your users a voice, to understand their needs and…

Read more

4 Ways To Protect Your MyBB Forums

MyBB is one of the most widely used open source, intuitive, extensible, and incredibly Forum software out there. The software is recognized for its security as well as it is the most secure…

Read more

15 Essential Meterpreter Commands Everyone Should Know

A meterpreter is an advanced, stealthy, multifaceted, and dynamically extensible payload which operates by injecting reflective DLL into a target memory. Scripts and plugins can be dynamically loaded at runtime for the purpose of extending…

Read more

15 Most Useful Host Scanning Commands – Kali Linux

Discovery tools are used to gather information about a target network or system. The tools enable you to easily perform many otherwise manual processes, such as whois queries, DNS zone transfers, SNMP queries,…

Read more

19 Useful NMAP Commands You Should Know

Network Mapper (Nmap) is one of the most effective and functional tools in Kali Linux. Nmap can be used to perform a large range of different scanning techniques and is highly customizable. Nmap is…

Read more

List of Vulnerable Web/Mobile/OS Projects – 2018 Update

Testers usually maintain a library of the current and historical operating systems. When testing Microsoft operating systems, Windows XP is used as the reference standard to test vulnerabilities. Although Windows XP will be…

Read more

Top 15 Python Cheatsheets By Cheatography

Python is a general purpose programming language that is often applied in scripting roles. It is commonly defined as an object-oriented scripting language – a definition that blends support for OOP with an…

Read more

HTTP Security Headers – For Apache Servers

The world of security, especially Web security, is a very complex and extensive knowledge domain to attempt to master-one where the consequences of failure can be extremely high. Practitioners can spend years studying this discipline…

Read more

Handy MySQL Commands – Cheatsheet 2018

Designing the database is a key step, largely because changes to the database at a later date have far larger implications and potential complications than changing any other aspect of the site. Adding functionality through…

Read more