DDOS a WiFi Network with MDK3 Tool in Kali Linux

MDK is a proof-of-concept tool to exploit common IEEE 802.11 protocol weaknesses. MDK3 so called Murder Death Kill 3 is one of the most popular wireless hacking tool and specifically designed for WLAN…

Read more

Bypass HacktheBox.eu Invite Registration

Hack The Box is an online platform allowing you to test your penetration testing skills and exchange ideas and methodologies with other members of similar interests. It contains several challenges that are constantly…

Read more

How to Test Meltdown Vulnerability – Detailed Guide 2018

I hope you all knows the latest vulnerability i.e. Meltdown which has been discovered almost in every CPU having Intel Processor. These both vulnerabilities are basically hardware design flaws that attackers can easily…

Read more

Metasploitable3 Full Installation on Windows – Detailed Guide 2018

The Metasploitable machines are those vulnerable machines, designed by Rapid7 Company for training offensive security skills and testing exploits. To install Metasploitable3 on windows is not easy as Metasploitable2 installation, here you need…

Read more

Shodan Search Examples

Shodan is one of the world’s first search engine for Internet-Connected devices. With the help of Shodan, you can easily discover which of your devices are connected to internet, where they are located and…

Read more

Man in the Middle Attack with Websploit Framework

  We assume most of you know what a Man in the Middle (MitM) attack is, but below is a diagram of a Man in the Middle attack. A man-in-the-middle attack is a…

Read more

Email Harvesting with Metasploit Framework

Footprinting is the process of collecting as much information as possible about a target network, for identifying various ways to intrude into an organization’s network system. Out of the many useful auxiliary modules…

Read more

PHP CGI Argument Injection With Metasploit Framework

PHP is a widely-used general-purpose scripting language that is especially suited for Web development and can be embedded into HTML. When PHP is used in a CGI-based setup (such as Apache’s mod_cgid), in…

Read more

MySQL Pentesting with Metasploit Framework

Everyone who has been involved with IT for more than a few months has at least heard of MySQL. The driving force behind MySQL has been to provide a reliable, high-performance server that…

Read more

Create Multiple Wireless Monitor Modes with Makemon

The best way to put your Wifi adapter to monitor mode is through airmon-ng but with airmon-ng package you can only create a single monitor mode. In this article, you’ll learn how to…

Read more

HTTP PUT Method Exploitation – Live Penetration Testing

In this article, we’ll be exploiting the HTTP PUT method vulnerability on one of the Metasploitable2 webserver through which you can easily upload any malicious file onto the server and can gain the…

Read more

Testing Methods for HTTPS with OpenSSL, Curl and Nmap

If you’re using the HTTP protocol for surfing Internet, you usually use only using two of its methods i.e. GET and POST. However HTTP has a number of other methods like OPTIONS, TRACE,…

Read more

Test your Website Loading Speed with Curl and Httpstat in Kali Linux

In this article, we’ll cover two methods through which you can easily test your website loading speed and some other performance factors like Lookup Time, Connect Time, Pre-Transfer Time and Start-Transfer Time. To…

Read more

Set ASCII Text Art in Kali Linux Terminal Header

Kali Linux is the most recent live disk security distribution released by Offensive Security. The latest version i.e. Kali Linux 2017.3 has over 600 security and penetration testing tools included, categorized into helpful groups most…

Read more

Wireless DOS Attack with Bash Script – Deauthentication Attack

As we’ve discussed earlier, that how we actually deauthenticate a wireless device with the help of aircrack-ng tool suite package by flooding a network with deauthenticate packets. To deauthenticate any wireless device/router/client, its…

Read more

How to install and use Ngrok – Complete Guide 2018

Ngrok is one of the most popular tunnel service platform through which you can easily expose your local servers which is behind NATs/Firewalls to the public internet over secure tunnels. It connects to…

Read more

Reverse Shell between two Linux machines

Today we’re are going to show you how to make a reverse shell of any Linux machine. Here in this scenario, we are using two linux based VMs, One is Kali Linux(2017.2) and…

Read more

Decompile an Android Application with Dex2jar and Jd-GUI

For decompiling an android application, the open source tool which we’ll use is “dex2jar“. Download Link – Dex2jar.zip (Extract in any location) Sample Application – yeahhub.apk (Download & Extract/Move into dex2jar folder) About…

Read more

Subdomain Bruteforcing with SubBrute

SubBrute is one of the most popular sub-domain brute forcing tool through which we can easily enumerate the best possible sub-domains of any domain along with all DNS records. It is one of…

Read more

Crack WPA2-PSK with Aircrack – Dictionary Attack Method

WPA/WPA2 vastly improves the security of wireless networks; however, the extra protection comes at the price of added complexity to the protocol. Although WPA was developed with security in mind, it does have its own…

Read more

Apache Server Hardening – Kali Linux 2017

The Apache Web server is a remarkable piece of software. The basic package distributed by the Apache Software Foundation is quite complete and very powerful, and a lot of effort has gone into keeping…

Read more

Different Server Configuration Techniques for Custom Errors

In general, leaking unnecessary information about software behavior significantly aids an attacker in finding weaknesses within your application. Examples include software version information that can be used to footprint a potentially vulnerable version of…

Read more