Simple Random Password Generator – Command Line (LINUX)

A brute-force attack is when all possible keys are checked against encrypted data until the right key is found. Brute-force attacks are extremely costly from a resource and time perspective because the attacker…

Read more

Test Your Internet Speed With Command Line Tool

Would you like to know how fast your internet connection is? This can be done with an internet speed test. There are various tests on the internet to measure the speed of your…

Read more

HTTP PUT Method Exploitation with Put2Win (Meterpreter Shell)

From previous article, we came across to different actions performed by HTTP methods where we had described the role of PUT method which allow client to upload a file on server with different…

Read more

Check MySQL Database Size – Command Line

Everyone who has been involved with IT for more than a few months has at least heard of MySQL. The acquisition of MySQL AB by Sun Microsystems brought a great deal of additional…

Read more

Exploitation of DVR Cameras – CVE-2018-9995 [Tutorial]

A security expert Belahsan Ouerghi has shed light on a new hacking tool called DVR Exploiter that exploits the CVE-2018-9995 vulnerability against IoT devices. It is able to extract account credentials of DVR…

Read more

Generate & Compare Hash with Windows PowerShell

A hash is always a useful when you need to verify the integrity of any file. To check the integrity of your system, you can create a baseline of file hashes, and periodically…

Read more

Dump All Wi-Fi Passwords with Windows PowerShell

Wireless technology has become increasingly popular as it allows you to easily access the Internet from all sorts of locations around the world without requiring a network cable. But a wireless network isn’t…

Read more

Generate Random Password in Linux – Command Line

There are plenty of ways to make your password secure, but most people just don’t bother. It is much easier to set a password that is easy to remember, but hackers rely on…

Read more

How to use kill, pkill and killall Commands to Kill any Linux Process

UNIX treats every object in the operating system as a file. We can find the files associated with every action performed and can make use of them for different system- or process-related manipulations….

Read more

Privilege Escalation with PowerShell Empire and SETOOLKIT [Kali Linux]

In a previous tutorial, we used PowerShell Empire v2.3.0 for post exploitation of Windows Operating System. The same can also be done with one of the most popular toolkit named as Social Engineering Toolkit (SETOOLKIT) which…

Read more

Exploitation of Opendreambox – Remote Code Execution

The OpenDreambox project aims to bring an open and extensible image to the Dreambox receivers and to provided viable alternatives to other images that are kept closed-source by their authors. In this OpenDreambox…

Read more

Change Password Forcefully on Next Login (LINUX)

Password is a key or a Secret word or a string of characters which is used to protect your assets or information from others in the cyber world. It is used for authentication,…

Read more

How to check rDNS (Reverse DNS) with Command Line Tools

rDNS or Reverse DNS is just the opposite of fDNS or Forward DNS. rDNS simply maps the address with hostname. Typically, the DNS is used to determine what IP address is associated with…

Read more

Simple Backup Script with Cronjob

If you are using somehow a managed or unmanaged VPS server then this article will definitely helps you to create a backup of your webserver on schedule basis with the help of cronjob….

Read more

How To Set Custom Error Page in Apache Tomcat Server

A 404 error is an HTTP status code that means that the page you were trying to reach on a website couldn’t be found on their server. At some point, a visitor is…

Read more

Getting Reverse Shell with PHP, Python, Perl and Bash

As part of a security audit, evaluation, and “pentesting“, a command execution vulnerability may be discovered (RCE – Remote Command Execution). The listener quickly needs to have a full interactive shell depending on…

Read more

Evil Twin Attack with DNSMASQ – Wireless WPA2-PSK Cracking

Ever heard of an evil twin AP? An evil twin AP is like a rogue access point. The attacker creates a fake wireless AP to lure users into thinking it’s a trusted wireless…

Read more

Drupal 7 Exploitation with Metasploit Framework [SQL Injection]

Drupal 7 includes a database abstraction API to ensure that queries executed against the database are sanitized to prevent SQL injection attacks. A vulnerability in this API allows an attacker to send specially…

Read more

File Recovery using Foremost [Kali Linux]

Foremost is a console program to recover files based on their headers, footers, and internal data structures. This process is commonly referred to as data carving. Foremost can work on image files, such…

Read more

Post Exploitation with PowerShell Empire 2.3.0 [Detailed Tutorial]

The post exploitation phase begins after you have compromised one or more systems but you’re not even close to being done yet. Post exploitation is always a critical component in any penetration test….

Read more

ShellShock and BeEF Framework – Exploitation Tutorial

In a previous tutorial, we successfully exploited the ShellShock Vulnerability with Metasploit Framework and Burp Suite. And in this article we’ll gonna exploit the same vulnerability with BeEF Framework which is one of…

Read more

ShellShock Exploitation with BurpSuite [PentesterLab] – CVE-2014-6271

This is an exercise from PentesterLab to reproduce & demonstrate how to exploit CVE-2014-6271 [ShellShock Vulnerability]. Download Vulnerable ISO – https://www.pentesterlab.com/exercises/cve-2014-6271 Size: 19 MB OS Type: Linux A flaw was found in the way…

Read more