Overview of Linux Distributions

Now that you have seen the four main components required for a complete Linux system, you may be wondering how you are going to get them all put together to make a Linux…

Read more

Best 20 Kali Linux Tools for Hacking and Penetration Testing

Hacking Tools are computer programs and scripts that help you find and exploit weaknesses in computer systems, web applications, servers and networks. There are a variety of such hack tools available in the…

Read more

[Metasploit] Upgrading Normal Command Shell to Meterpreter Shell

The Metasploit Framework contains a suite of tools that you can use to test security vulnerabilities, enumerate networks, execute attacks, and evade detection. One of the best feature of Metasploit Framework is that…

Read more

How to use Proxychains in Kali Linux OS

There are a lot of hackers and crackers around the world, some are good, and some are evil. Hackers always want to be anonymous while doing their work. Tools can be used in…

Read more

Exploitation of UnreaIIRCd 3.2.8.1 by using Metasploit and Perl Script

UnrealIRCd is an open source IRC daemon, originally based on DreamForge, and is available for Unix-like operating systems and Windows. Since the beginning of development on UnrealIRCd circa May 1999, many new features…

Read more

Connect Wi-Fi Network From Terminal – Kali Linux

Today, Wireless Network has become more and more present in open area or large companies and security enhancement is needed to control authentication and confidentiality. The 802.11 Working Group introduced the 802.11i amendment as…

Read more

CMS & Exploit Kit Detection with WhatCMS

In Internet, more than 70% websites are using ready-made open source CMS like WordPress/Joomla/Drupal etc because a CMS always makes your website easier to use, less expensive to maintain. As we all knows,…

Read more

[Solution] Unable to lock the administration directory Error – Kali Linux

As we all knows, Kali Linux is one of the best pentesting distribution used by security professionals and hackers too but its so annoying when you see these kind of errors while installing…

Read more

DDOS a WiFi Network with MDK3 Tool in Kali Linux

MDK is a proof-of-concept tool to exploit common IEEE 802.11 protocol weaknesses. MDK3 so called Murder Death Kill 3 is one of the most popular wireless hacking tool and specifically designed for WLAN…

Read more

CTF – VulnOS2 – Walkthrough step by step

Today we would like to present VulnOS2 challenge walkthrough. We hope that all what will be done is clear for you. VulnOS2 is a boot to root virtual machine which is hosted on…

Read more

CTF – Bulldog – Walkthrough step by step

We’re back with simple VulnHub CTF Walkthrough i.e. BULLDOG. We had a great time with this VM, and thought it was really fun and different from the others we’ve worked on so far….

Read more

PHP CGI Argument Injection With Metasploit Framework

PHP is a widely-used general-purpose scripting language that is especially suited for Web development and can be embedded into HTML. When PHP is used in a CGI-based setup (such as Apache’s mod_cgid), in…

Read more

HTTP PUT Method Exploitation – Live Penetration Testing

In this article, we’ll be exploiting the HTTP PUT method vulnerability on one of the Metasploitable2 webserver through which you can easily upload any malicious file onto the server and can gain the…

Read more

Top 10 Penetration Testing Distributions – 2018 Update

For those who are interested in learning how to do Penetration Testing, there are many tools and operating  systems are available, but very few targets to practice against safely – not to mention…

Read more

Crack WPA2-PSK with Aircrack – Dictionary Attack Method

WPA/WPA2 vastly improves the security of wireless networks; however, the extra protection comes at the price of added complexity to the protocol. Although WPA was developed with security in mind, it does have its own…

Read more

Apache Server Hardening – Kali Linux 2017

The Apache Web server is a remarkable piece of software. The basic package distributed by the Apache Software Foundation is quite complete and very powerful, and a lot of effort has gone into keeping…

Read more

Kali Linux 2017.3 – A 3rd release in year 2017

Kali Linux is a Linux-based penetration testing operating system that aids security professionals in performing assessments in a purely native environment dedicated to security and hacking. Kali Linux is a distribution based on…

Read more

SEToolkit – Credential Harvester Attack [Tutorial]

As a penetration tester there will be times that the client requirements will be to perform social engineering attacks against their own employees in order to test if they follow the policies and…

Read more

TCP & SYN Scanning with Metasploit Framework without NMAP

Port Scan is Often done by hackers and penetration testers to identifying and discovering internal services of target host. Port Scanning is an important action for gathering more information of the target host….

Read more

Armitage – In-depth Windows Exploitation (GUI) – 2017

It’s difficult to talk about any system in a vacuum, especially a system that is so widely deployed in so many roles as Windows in all of its flavors. To see how easily…

Read more

Bypass Hidden SSID in a Wireless Network [Full Proof Method]

ESSID(Extended Service Set Identifier) is the sequence of characters that uniquely identify a wireless local area network. Hiding the ESSID is a poor method of attempting to achieve security through obscurity; unfortunately, the…

Read more

A Brief Overview of Kali Linux Tools

Kali Linux offers a number of customized tools designed for Penetration Testing. Tools are categorized in the following groups as seen in the drop-down menu shown in the following screenshot: Information Gathering: These…

Read more