What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
codingsec.webp 2016-05-09 21:38:45 Ethical Hacking Challenge is Now LIVE! (lien direct) Check out our Ethical Hacking challenge for the chance to win $50: The link contains full details of the challenge Full details at: https://codingsec.net/ethical-hacking-challenge/  
codingsec.webp 2016-05-09 17:42:19 Google Play Store has 190 Apps Which are Infected with Malware (lien direct) Google has removed 190 applications infected with malware from the Google Play Store after security researchers from Dr.Web contacted the search giant about the issue. Researchers spotted the malware-infected apps towards the end of April, but only recently have these apps been removed. The Russian security firm says the apps contained a version of the malware identified as Android.Click.95. According to their analysis of the malware’s mode of operation, Android.Click waits for six hours after the user installs it as part of an infected app. After the six hours pass, the malware forcibly loads a URL in the user’s browser,
codingsec.webp 2016-05-09 17:37:14 How to Recover Your Facebook Account if it is Hijacked by Someone (lien direct) If a crook succeeds in stealing your Facebook account, they can masquerade as you, find out a good deal about you, and get access to your friends. If the email address and/or password on your account has changed–and you didn’t change it, your account has been hacked. Other possible symptoms that should worry  you include new “friends” that you never approved, and status updates and messages allegedly going out from “you” even though you didn’t send them. The following instructions assume that you’re accessing Facebook from a full, desktop-oriented browser rather than a mobile browser or app. First, try to
codingsec.webp 2016-05-09 15:16:56 Computer Forensics Process for Begginners (lien direct) Computer forensics is currently a very popular term, and a lot of conferences are organized and books written on the subject. This, together with the popularity of the CSIseries, brings an aura of certain very special, even magical steps that forensics teams use. In reality, the computer forensics job is a standard process, and every one of us does parts of the process when we debug our computers. So, here is a simple tutorial on what is involved in computer forensics: Computer forensics process Below is a diagram of the forensics process. It is a generic process, but applies in
codingsec.webp 2016-05-08 20:37:35 Heartbleed Vulnerability exploitation (lien direct) The Heartbleed vulnerability enables a hacker to trick OpenSSL by sending asingle byte of data while telling the server it sent 64K bytes of data. The server will then send back 64K bytes of data to be checked and echoed back. The server will then respond with 64K of random data from its memory. In this tutorial, I’ll show you a simple exploit for getting that OpenSSL to spill the contents of its memory and possibly give us the user’s credentials and other information. Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we
codingsec.webp 2016-05-08 17:38:53 How to Set up a VPN in Windows 10 (lien direct) A virtual private network (VPN) extends a private network across a public network, such as the Internet. It enables users to send and receive data across shared or public networks as if their computing devices were directly connected to the private network, and thus benefit from the functionality, security and management policies of the private network. Setting up a VPN connection with Windows 10 requires you having the proper credentials to access a server. Be sure you have these before you continue. You may have to coordinate with your system administrator. Once you have all the required information, here is
codingsec.webp 2016-05-08 15:28:58 4 ways Capture Memory for Analysis (Memory Forensics) (lien direct) Magnet RAM Capture is a free imaging tool designed to capture the physical memory of a suspect's computer, allowing investigators to recover and analyze valuable artifacts that are often only found in memory. First download magnet forensics from here and install in your pc. Now select the folder Path where memory Dump file will be created by clicking Browse option. Click on Start. After process completion, it will create a memory dump file. Belkasoft Live RAM Capturer Belkasoft Live RAM Capturer is a tiny free forensic tool to reliably extract the entire content of the computer's volatile memory – even if
codingsec.webp 2016-05-08 15:13:25 Android Forensic (lien direct) Android is an open source Linux-based operating system; it was first developed by Android Inc. in 2003 then in 2005 it was acquired by Google and was unveiled in 2007. The Android operating system is as most of operating systems, consists of a stack of software components roughly divided into four main layers and five main sections as shown on the image from https://upload.wikimedia.org/wikipedia/commons/a/af/Android-System-Architecture.svg) and each layer provides different services to the layer above. Understanding every smartphone's OS security model is a big deal in a forensic context, all vendors and smartphones manufacturers care about securing their user's data, and ★★★★★
codingsec.webp 2016-05-08 11:14:02 scan website vulnerabilities using nikto (lien direct) Before attacking any website, it’s critical to do good reconnaissance. A few minutes of recon can save you hours on a hack. Simply trying various attacks without first finding which attacks the site is vulnerable is pure foolishness. There are a number of tools and applications to find vulnerabilities in websites, but one of the simplest (and one of my favorites) is nikto. This small and simple tool examines a website and reports back to you the potential vulnerabilities that it found that you could use to exploit or hack the site. In addition, it’s one of the most widely
codingsec.webp 2016-05-07 20:22:26 Add new exploits to Metasploit from Exploit-db (lien direct) The Exploit Database is the ultimate archive of public exploits and corresponding vulnerable software, developed for use by penetration testers and vulnerability researchers. Its aim is to serve as the most comprehensive collection of exploits gathered through direct submissions, mailing lists, and other public sources, and present them in a freely-available and easy-to-navigate database. The Exploit Database is a repository for exploits and proof-of-concepts rather than advisories, making it a valuable resource for those who need actionable data right away. (offensive security) Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only ★★★★★
codingsec.webp 2016-05-07 18:00:09 Upload directly to amazon aws using php (lien direct) In this article I am going to show you how to upload files directly to amazon. As  we all know, Amazon S3 is a cost-effective, reliable, fast and secure object storage system, which allows us to store and retrieve any amount of data from anywhere on the web. Today I am going to show you how you can directly upload any file to Amazon AWS S3 using HTML Form and PHP without compromising your own server security and upload latency. Create User and Bucket First step is to create a bucket by visiting AWS S3 Console, this is where we ★★★★★
codingsec.webp 2016-05-07 15:29:41 OS for Forensics (lien direct) Security threats are prevalent in every computer network, but what about those networks employing a less prevalent OS such as Linux or Unix? How much crime is occurring and how can the IT administrator investigate successfully? Dave answers, “People are people. If they want to steal or do something illegal, then they will find a way. The security threats are present in any OS/network. The problem becomes worse the more people know about the network. Generally, everyone knows Windows and how to make things happen with it. If a particular criminal isn’t fluent in *nix then they’ll most likely move ★★★★
codingsec.webp 2016-05-06 21:56:27 Top Nmap Commands (lien direct) Top Nmap Command Examples For Sys/Network Admins Nmap is short for Network Mapper. It is an open source security tool for network exploration, security scanning and auditing. However, nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. The purpose of this post is to introduce a user to the nmap command line tool to scan a host and/or network, so to find out the possible vulnerable points in the hosts. You will also learn how to use Nmap for offensive and defensive purposes. Disclaimer – Our tutorials are ★★★
codingsec.webp 2016-05-06 16:00:28 programming a bot with python (lien direct) This article teaches how to write a bot that can automatically play the Flash game Sushi Go Round. The concepts in this tutorial can be applied to make bots that play other games as well. It’s inspired by the How to Build a Python Bot That Can Play Web Games by Chris Kiehl. The primary improvement of this tutorial is it uses the cross-platform PyAutoGUI module to control the mouse and take screenshots. It is documented on its ReadTheDocs page. Sushi Go Round is a resource management game similar to “Dine N Dash”. You fill customer orders for different types of
codingsec.webp 2016-05-06 15:51:41 Become Expert Computer Investigator (lien direct) There is a lot to be learned for those in need of investigative services. The irony is that most every corporation is in need of investigative services and incident response. The ROI for not implementing a top-of-the-line forensic solution and investing in proper employee training is virtually immeasurable. Across the years, those properly trained employees are going to stifle a large percentage of attempts to defraud the corporation, saving both the reputation and the irreplaceable data. Utilizing top-of-the-line enterprise forensic tools will enable the company to comply with newly enacted legislation, provide irrefutable data during audits and lawsuits, and basically
codingsec.webp 2016-05-06 13:17:12 Skipfish kali linux tutorial (lien direct) Security is by far the most important aspect that any webmaster should consider for long term website success. A lot of open source and commercial tools are available to scan your website for vulnerabilities. If you are looking for an efficient, powerful, fast and free tool, then you might need to give “Skipfish” a try. Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept responsibility for anyone who thinks it's a good idea to
codingsec.webp 2016-05-06 06:29:18 How To Control Your Cursor With Keyboard In Windows (lien direct) We all use our mouse or track pad to control the mouse cursor in our laptop and it is completely common. If you are bored of this old way and want to interact with your PC in a new way you can try controlling your cursor with Keyboard. With Mouse Keys, you can use the numeric keypad on your keyboard—instead of the mouse—to move the pointer. To turn on Mouse Keys Open Ease of Access Center by clicking the Start button on the left bottom of screen, clicking Control Panel, clicking Ease of Access, and then clicking Ease of Access
codingsec.webp 2016-05-05 21:58:46 Websploit Tutorial – Network Webkiller (lien direct) Websploit is an advanced MITM framework. It is an open source command line utility that composed on modular structure. But Websploit were not installed by default in Kali Rolling. In order of using websploit in kali rolling you need to install it first. Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept responsibility for anyone who thinks it's a good idea to try to use this to attempt to hack systems that do not
codingsec.webp 2016-05-05 19:26:18 Microsoft Is Now Using Machine Learning For Ultimate Cyber Security (lien direct) Recently Microsoft has released the newest version of its Security Intelligence Report . This report analysed the exploits and vulnerabilities the industry faced in the second half of 2015. After 10 years, for the first time Microsoft decided to includes security data from the Microsoft cloud. In an interview, Tim Rains the chief security advisor at Microsoft said the following words “We're pretty excited about this volume because it's the first one we've ever released with data from our cloud services and there are a lot of customers including CISOs and CIOs that are interested in the data we have from our cloud,” By
codingsec.webp 2016-05-05 17:00:49 How to get Latest Twitter Status with PHP (lien direct) In this article I am going to show you how to get latest twitter status using PHP. I wanted to display my Last Tweet on a website, but you may have noticed that the old Twitter API v1.0 doesn't work anymore, the new update 1.1 requires authentication in order to interact with Twitter, which means there is no straight forward way of doing this without obtaining Twitter API keys. Getting Twitter API Keys So, If you do not have Twitter application created, you need to create one here. Once it is created, click your application name and click “API Keys” ★★★★★
codingsec.webp 2016-05-05 14:32:39 Test your security system (lien direct)   An IT professional, especially a cybersecurity professional at any level of an organization, knows the absolute importance of creating a system that is free from vulnerability and able to work without a cybersecurity threat looming over it. This means that you need to prepare your system against just about everything, and the only way to do that is to know every potential vulnerability. This is why you need to do a regular (preferably quarterly) cybersecurity checkup that handles every aspect of your network and system. This isn't necessarily an easy process and will take time and resources, but the
codingsec.webp 2016-05-05 09:28:46 How To Identify Types of Hashes Encrypted Passwords (lien direct) Hash ID or Hash Identifier, is a python based tool to identify the different hashes types of encrypted password or data.Hash Identifier is not a hash cracker or decrypter, or hash generator.. it just let you identify the types of hashes. Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept responsibility for anyone who thinks it's a good idea to try to use this to attempt to hack systems that do not belong to
codingsec.webp 2016-05-04 21:44:26 How To Use Proxychains To Evade Detection in Kali Linux (lien direct) The most important thing about doing penetration testing is anonymity, undetectable, or at least hard to be detected. The worst thing that can happen to any pentesters is being detected by a security admin, the security technologies such as IDS, firewall, etc., or a forensic investigator. We need more additional tools in order to hide our identity being exposed, VPN (Virtual Private Network) and Proxyservers are the most famous tools nowdays, but several considering RDP (Remote Desktop Protocol) as their main guard of their identity. In this article, i will discussing about a built-in anonimity service in Kali Linux and
codingsec.webp 2016-05-04 17:00:33 How to create a Password Strength Checker jQuery (lien direct) In this article I am going to show you how to create a password strength checker using jQuery. Password Strength checker is very useful thing for websites that allow user registration and password resets. Because most users want to rush up the process, and usually don't give much attention to their password strength, which leads to poor security, and passwords that can be cracked easily. So keeping in that mind, lets create a password strength checker using jQuery, which advice users to make their password stronger. Mark Up I have created a HTML form, which includes two password fields and Guideline
codingsec.webp 2016-05-04 14:31:42 Information Gathering using Dmitry in Kali Linux 2.0 (lien direct) DMitry (Deepmagic Information Gathering Tool) is a UNIX / (GNU) Linux command line application with the ability to gather as much information as possible about a host. Basic  functionality  of  DMitry  allows for information to be gathered about a target host from a simple whois lookup on the target to  uptime reports and TCP portscans, gather possible subdomains, email addresses, uptime information, tcp port scan, whois lookups, and more.. The application is considered a tool to assist in information gathering when information is required quickly by removing the need to enter multiple  commands  and  the timely process of searching through
codingsec.webp 2016-05-03 20:58:42 Here Is How You Can Install Cinnamon 3.0 Desktop Environment in Ubuntu 16.04 LTS (lien direct) Cinnamon 3.0 desktop environment was out last week and it was tagged as ready for deployment as part of the upcoming Linux Mint 18 “Sarah” operating system. The final release of the Cinnamon 3.0 desktop environment was launched last week, tagged as ready for deployment as part of the upcoming Linux Mint 18 “Sarah” operating system. As usual, we were the first to report on its new features. We thus know that, being a major release and all that, Cinnamon 3.0 packs a few interesting goodies, such as a brand new Sound settings panel rewritten in Python, support for muting
codingsec.webp 2016-05-03 20:50:38 This 10 Year Old Kid Found Security Bug In Instagram And Won $10,000 (lien direct) A ten-year-old Finish boy named Jani was awarded $10,000 by Facebook after he discovered a security bug on Instagram that allowed him to delete any content he wanted. Jani reported the issue to Facebook at the end of February and received his bounty in March. To demonstrate his bug, Jani deleted a message on one of Facebook’s test Instagram accounts. After receiving his reward, Jani is now Facebook’s youngest security researcher who received a bug bounty. The previous record was 13. According to Finish newspaper Iltalehti, Jani learned the basics of coding and IT security from YouTube videos. Jani told
codingsec.webp 2016-05-03 16:00:38 Script to create CAPTCHA in PHP (lien direct) CAPTCHA stands for “Completely Automated Public Turing test to tell Computers and Humans Apart”, it's very common functionality to use at the time of submit data to prevent machines access of your website. In this post we will developed CAPTCHA script suing PHP with help of easy three steps.This is very basic captcha which is generated by PHP. Following files will use in this Captcha Example catpcha.jpg – A Image for catcha captcha.php – This file is use to generate captcha with PHP using PHP session. index.php – This file is use to show captcha image to end user. There ★★★★★
codingsec.webp 2016-05-02 19:14:12 Linux Kernel 4.6 RC6, Dubbed Charred Weasel Was Released By Linus Trovalds (lien direct) Recently,  Linus Torvalds has announced the release of a new RC build for the upcoming Linux 4.6 kernel series, which has been dubbed Charred Weasel. According to Linus Torvalds, things continue to remain fairly calm in the development cycle of Linux kernel 4.6, which might very well get one more Release Candidate (RC), version RC7, next week, on May 8, 2016. Then, one week later, on May 15, we should be able to get our hands on the final release of Linux kernel 4.6, which will hit the stable repositories of various distributions most probably around June 2016. “Things continue to
codingsec.webp 2016-05-02 19:06:30 Black Lives Matter Website Was Taken Down By Anonymous Ghost Squad Hackers (lien direct) Recently surprising us all, Ghost Squad Hackers, one of the Anonymous subdivisions carrying out DDoS attacks against KKK members, had a change of heart this past weekend and launched similar attacks against the Black Lives Matter movement. The attacks took place yesterday, and the Black Lives Matter organization was forced to take down their website for most of the day. The website is up and running at the time of writing this article. The Black Lives Matter movement originated in the African-American community and started in 2013 after the acquittal of George Zimmerman in the shooting death of African-American teen Trayvon
codingsec.webp 2016-05-02 16:00:55 6 Best Frameworks for php developers (lien direct) In this article I am going to discuss top 6 best php frameworks to work with. PHP is a globally acknowledged web programming language that has been largely adopted by the web developers. The popularity of this web programming language can be measured with the results of the survey conducted by W3Techs wherein the findings showed that approximately 82% web servers use PHP. This boundless popularity of PHP is neither a fluke nor came overnight. Web developers all around the world recommend using PHP because of its interactive properties, support for HTML & database integration, easy usability, etc. This language
codingsec.webp 2016-05-02 16:00:40 How to export data to excel using PHP and MySQL (lien direct) In this article I am going to show how to export data to excel using php and mysql. I will let you know how toexport grid data into excel file. Export/Import is very common functionality for web development, some time we need to export all grid data into excel file that time we need below method to export data into excel file. It's very easy and simple steps in PHP, we need to set header information to force browser to open download window. Here we have sample result set from mysql and want to export in excel file. Step 1:
codingsec.webp 2016-05-02 10:40:24 How Remotely Access Kali Terminal Using Putty (lien direct) In this tutorials I will show You how to use putty and and how to access kali terminal with root priveleges. We will use SSH for this tutorial, though you can use Telnet or any other mode too. So Let’s Start.. Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept responsibility for anyone who thinks it's a good idea to try to use this to attempt to hack systems that do not belong to you
codingsec.webp 2016-05-01 19:37:32 India Is The Top Source And Target Of Cyber Attacks (lien direct) India is well known for obvious reasons but recently the country started getting consistent attention in the field of cyber security. India was once considered the spam capital of the world. It is now gaining notorious popularity  as a country that has become home to a significant number of malicious cyber crimes. According to a report published by Symantec, an online security company, India is also the target of cyberattacks. “India is the second most favoured destination for ransomware in Asia,” says Tarun Kaura, director of solution product management for Asia Pacific and Japan at Symantec. According to Symantec’s Internet Security Threat Report, Every hour 15 India-targeted
codingsec.webp 2016-05-01 16:00:58 How to create RSS XML feed Using PHP SimpleXML (lien direct) In this article I am going to show you how to create RSS XML feed using PHP SimpleXML. Today we are going to use PHP SimpleXML to create the same. PHP SimpleXML can be used to manipulate XML documents easily, it can read data from XML files/strings, and edit nodes and attributes. SimpleXML functions are part of PHP 5+, so everyone using PHP 5 and up requires no additional extensions to use its functions. Previously I talked about fetching records from MySql database, here too we will use same database, and convert it into nice RSS feed for syndication. We
codingsec.webp 2016-04-30 17:52:05 How To Encrypt Passwords In An SQL Database (lien direct) If you are developing a password-protected web site, you have to make a decision about how to store user password information securely. MD5 encryption is a one-way hashing algorithm. Two important properties of the MD5 algorithm are that it is impossible to revert back an encrypted output to the initial, plain-text input, and that any given input always maps to the same encrypted value. This ensures that the passwords stored on the server cannot be decrypted by anyone. This way, even if an attacker gains reading permission to the user table, it will do him no good. MD5 does have its
codingsec.webp 2016-04-30 15:33:37 Beware: Fake Chrome Updates Are Being Used To Deliver Android Malware (lien direct) Security researchers discovered malware targeting Android devices that disguises as a Google Chrome update package in an attempt to fool users into lowering their defenses. Crooks are distributing the fake chrome updates package as downloadable APK files, which users have to launch into execution by tapping on them. If a user is not accustomed to updating apps via the Google Play Store app, they might fall for this trick. It is of great importance that our readers understand that apps only need to be installed and then updated via the Google Play Store app. In this particular case, when launched
codingsec.webp 2016-04-29 21:45:57 changing mac address in kalilinux (lien direct) MAC address spoofing is a technique for changing your Media Access Control (MAC) address on a network device. A MAC Address is a unique and hardcoded address in network devices which cannot be changed. Macchanger is a tool included with Kali Linux and can change the MAC address to any desired address until the next reboot. In this tutorial we will be spoofing the MAC address of our wireless adapter with a random MAC address generated by Macchanger. Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a
codingsec.webp 2016-04-29 18:32:23 Open Port Scanning and OS Detection with Nmap in Kali Linux (lien direct) In this tutorial we are going to use Nmap in Kali Linux to scan for open ports scan and we will be using OS detection. Nmap stands for Network Mapper and is an open source tool for network exploration and security auditing which comes standard with Kali Linux but is also available for Windows, OSX and many other UNIX platforms. Nmap also has a graphical user interface called Zenmap. Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept
codingsec.webp 2016-04-29 16:00:31 Android basic app layouts (lien direct) In this article I am going to show you the basic app layouts of the android apps. Android layouts are used to define the visual structure of user interface. The UI components like label, button, textbox, etc. are defined inside a layout. So before designing UI for an android application you must know about different layouts available in android. There are two ways to design UI in android. Using XML file Using Java code at run time Designing layout using XML file is better because the presentation of the app is kept separate from the code that controls the behavior.
codingsec.webp 2016-04-28 19:20:49 This Company Installed Backdoores In Morethan 12M PC’s -Says CISCO (lien direct)  Recently in their blog post, CISCO reveals how French software maker Tuto4PC (also known as Eorezo Group and Wizzlabs) has been pushing unwanted programs behind the users’ backs, some of which exhibit malware-like behavior. Cisco’s Talos security team started the investigation by taking a look at some “generic” trojan detections they could not explain. Searching through mountains of telemetry data, the networking and security vendor discovered that this generic trojan, which they later dubbed Wizz, was actually part of software built and distributed by Tuto4PC. After installation, this software would go through a series of checks, identical to ones seen in today’s
codingsec.webp 2016-04-28 16:00:29 How to create an android splash screen (lien direct) In article we are going to discuss how to create android splash screen. Splash screen is a simple screen or activity used to display some progress when application is launched. Some developers use splash screen to just show company logo or to engage user while some important data in loaded in background. After few seconds or minutes splash screen is stopped and any other activity is started. Below I have given an example of splash screen of Facebook app. This screen appears for few seconds when app is launched. Android Splash Screen Example Create new project with a blank activity ★★★★
codingsec.webp 2016-04-28 13:30:55 Pixie Dust Attack WPS with Reaver (lien direct) In this tutorial we are going to do a pixie dust attack using Reaver 1.5.2, Aircrack-NG and Pixiewps. Pixie Dust attack is an offline attack which exploits a WPS vulnerability. The tool, Pixiewps, is written in C and works with a modified version of Reaver. When a wireless router is vulnerable for this attack retrieving the passphrase can be done in seconds. Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept responsibility for anyone
codingsec.webp 2016-04-27 22:30:56 CREATING BACKDOORS AND EXPLOITS WITH METASPLOIT (lien direct) Metasploit has the ability to create an executable payload. This can be extremely useful if you can get a target machine to run the executable. Attackers often use social engineering, phishing, and other attacks to get a victim to run a payload. If attackers can get their a victim to run a payload, there is no reason for an attacker to find and exploit vulnerable software. Basic Lab Topology Kali Linux 1.10 – (on outside or untrusted simulated environment) IP address: 192.168.2.100/24 GW: 192.168.2.2 (FW/IPS) Windows 8.1, patched running AV (on inside or trusted simulated environment) IP address: 192.168.1.32/24 GW:
codingsec.webp 2016-04-27 16:00:00 Multiprogramming, Multitasking, Multiprocessing and Multithreading Difference (lien direct) In this article you will learn about difference between multiprogramming, multitasking, multiprocessing and multithreading. Although these terms seems similar but there are some differences between them which are given below. Multiprogramming Multiprogramming is also the ability of an operating system to execute more than one program on a single processor machine. More than one task/program/job/process can reside into the main memory at one point of time. A computer running excel and firefox browser simultaneously is an example of multiprogramming. Multitasking Multitasking is the ability of an operating system to execute more than one task simultaneously on a single processor machine. Though ★★★★★
codingsec.webp 2016-04-26 22:02:17 HIDING SECRET MESSAGES IN IMAGES USING KALI LINUX (lien direct) Steganography is the practice of concealing a file, message, image, or video within another file, message, image, or video. The word steganography combines the Greek words steganos, meaning 'covered, concealed, or protected', and graphein, meaning 'writing'. The first recorded use of the term was in 1499 by Johannes Trithemius in Steganographia, a treatise on cryptography and steganography which was disguised as a book about magic (Wikipedia). Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept responsibility for anyone who thinks it's a good idea to
codingsec.webp 2016-04-26 19:00:06 Bitstamp Is Going To Be The First Official Bitcoin Exchange Ever (lien direct) Bitcoins have been around for some time but are not widely accepted. Yesterday, one of the centers of European financial world, Luxembourg grants licence to Bitstamp  to operate through out the Europe. This makes Bitstamp operate widely as a public currency for the first time ever. The  licence goes official from July 1st, 2016 and can be used in all the 27 European countries due to the Union’s inter-state agreements. Bitstamp was founded by Nejc Kodric and Damian Merlak in August 2011 in Slovenia. They later moved their operations to the UK in April 2013. Since it’s  inception, the service has suffered many
codingsec.webp 2016-04-26 16:00:55 How to change your facebook profile pic or cover using PHP (lien direct) In this article I will demonstrate a script that will change your facebook profile pic or cover photo. I have seen people making separate souvenir page on their websites, where they put some wonderful wallpapers, mini e-card or freewares, something to remember them by. But now times are changing with Facebook trend, so why not add some cool custom made Facebook cover images for your visitors? I am sure it will surely increase some visibility of your website on Facebook. Cover Pictures List Let's list our images on the page. You can simple use HTML to list your images as shown
codingsec.webp 2016-04-26 02:32:37 Increase Your WiFi Speeds With These Simple Tweaks (lien direct) Almost everyone have internet access these days and internet over WiFi is the most commonly used process. But what if your WiFi connectivity is not good ?. Here is how you can increase your WiFi speeds by some of these simple tweaks hope you like them Make sure that your router is in the right place If you have some dead zones in your house, your router may be in the wrong spot. The perfect place for a Wi-Fi router is in the center of your room at least a few feet above the ground. No matter what, do not
codingsec.webp 2016-04-25 22:01:00 Shellter Project – bypassing Antivirus Detection (lien direct) Shellter is found at the website www.shellterproject.com and is a shellcode injector. I have been using the tool to demonstrate to customers how simple it is to bypass antivirus (AV) detection using programs that would have otherwise been detected as suspicious or possible threats within typical from AV analysis engines. Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept responsibility for anyone who thinks it's a good idea to try to use this to
Last update at: 2024-05-06 21:08:21
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter