What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
codingsec.webp 2016-04-25 18:33:51 Top 5 Battery Saving Apps For Android You Must Try (lien direct) Battery life is always a headache for a smartphone user. It is very difficult to get a full day of battery life with single charge. Even though we know that doing some tasks turning the brightness on your screen down, turning of mobile data when you're not using it are successful ways to increase battery life significantly, we may not be able to adjust these setting everytime we need. So, here are some Android applications which help you increase your battery life by a good and significant margin. Amplify (root only) Amplify is a root-only application
codingsec.webp 2016-04-25 16:12:39 Arachni Web Application Security Framework (lien direct) Arachni Web Application Security Framework is an open-source Web application scanner and vulnerability penetration testing tool. Unlike many other system scanners, Aracni specializes in finding Web application vulnerabilities. Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept responsibility for anyone who thinks it's a good idea to try to use this to attempt to hack systems that do not belong to you Steps for Installing Arachni on Kali Linux Systems First we will download
codingsec.webp 2016-04-25 16:00:48 How to work with PHP sessions (lien direct) Today In this article I am going to show you how to work with php sessions. PHP $_SESSION is basically variable that stores temporary information about current user, for example you are browsing a website, but the remote server doesn't really know who you are, only way to identify current user assessing the site is using session, PHP $_SESSIONallows us to store information about the user, which can be retrieved later from any page within the site, as long as the session is active. How PHP Session Works? PHP $_SESSION creates unique id for each user, there unique ids are stored in cookie
codingsec.webp 2016-04-24 18:50:34 Breaking WPA2-PSK with Kali Linux (lien direct) WPA2-PSK may not be as safe as you think. There are a few attacks against WAP2-PSK. One of the most common attacks is against WPA2 is exploiting a weak passphrase. Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept responsibility for anyone who thinks it's a good idea to try to use this to attempt to hack systems that do not belong to you Below you will find a few easy steps on how
codingsec.webp 2016-04-24 14:49:35 recon-ng – advanced reconnaissance framework (lien direct) Reconnaissance techniques are the one of the first steps penetration testers learn when learning how to exploit systems for vulnerabilities. Traditional reconnaissance techniques are used to gather intelligence, define scope, and identifying weaknesses. Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept responsibility for anyone who thinks it's a good idea to try to use this to attempt to hack systems that do not belong to you The issue with reconnaissance is that is
codingsec.webp 2016-04-23 20:52:21 A 23 Year Old Anonymous Member Arrested For Hacking Government Websites (lien direct) Recently the Philippine authorities announced they arrested  a 23-year-old college student named Paul Biteng, for his active role in the hacking of the Philippines Commission on Elections (COMELEC) website. Biteng was a member of the famous hactivists group Anonymous. Last month we saw that a group of Anonymous hackers attacked the official Commission of Election(COMELEC) website of Philippine. Anonymous left a message behind , warning that some corrupt government officials may try to abuse PSOC (Precinct Count Optical Scan) devices to manipulate votes in the upcoming Presidential election. After Anonymous, members of the LulzSec Philippines hacking crew breached the same website, stole information and
codingsec.webp 2016-04-23 18:00:42 How to create a .exe installer for your program (lien direct) In this article I am going to show you how to create a .exe installer for your program in windows, So you have created an outstanding program and now you want to share it with others. However, since you don't know how to create a Windows Installer for your program, you will have to distribute the program in a .zip or .rar or another archive. Not so Cool, is it? Stop worrying… We have the solution to your problem. Here, you'll learn how to create an installer for your program using an inbuilt tool of Windows. This tool is known as
codingsec.webp 2016-04-23 15:42:24 Testing Web Application security by W3af Scanner (lien direct) w3af is an alternate lightweight escalated web vulnerabilities scanner brought to the security group from the fine programmers of OWASP web application security . Reporting is limited furthermore not as lovely as Arachni, however will give a decent basis to vulnerability reporting. The enormous playing point, or downfall depending upon how a pentester is captivated on a project, is that w3af has a plenty of adjustable vulnerability plugins that oblige redesigns from the Internet at the time the plugin is launched. Throughout a pentest occasion, if the analyzer does not have internet get to then w3af will create numerous failures. In the event
codingsec.webp 2016-04-22 22:05:03 How to update and upgrade kali linux to latest version (lien direct) Update and Upgrade Kali Linux Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept responsibility for anyone who thinks it's a good idea to try to use this to attempt to hack systems that do not belong to you As we know Offensive security always released newer version of Kali Linux.  The newer version fixes bugs and adds latest kernel, version of tools, and some time adds new tools.  There are two terms update and
codingsec.webp 2016-04-22 18:27:22 Arachni Web Application vulnerability Scanner (lien direct) The Arachni website security scanner software is an escalated tool that runs from a web interface much likened to that of Tenable's Nessus. Notwithstanding, dissimilar to Nessus, Arachni can just perform a scan against one host on one port at a time. On the off chance that there are different web services running on a host and not serviced from the port, then repeated scan will must be launch separately. For example, http://www.xyz-company.com/ is facilitating a web application security services on port 80 and phpmyadmin on port 443 (HTTPS), the Arachni scanner will must be run twice. It's not a blaze
codingsec.webp 2016-04-22 16:00:27 How to post picture in facebook wall using PHP (lien direct) In this article we are going to learn about how to post picture in Facebook profile using php well we see many apps post a profile picture on our behalf on Facebook if we gave permission to the apps. Posting pictures on Facebook works similar as Posting to Facebook Page Wall, you can post not just photos, but questions, status, notes etc in a similar way. In this tutorial we will upload picture and directly post to user profile page using an upload form. Three PHP files were created  in similar manner as before, index.php, config.php andprocess.php. Index.php contains an
codingsec.webp 2016-04-22 11:31:38 While Trying to Find Bugs, This Bounty Hunter Found a Backdoor in Facebook (lien direct) We still remember those tens of thousands of dollars given to bug hunters by Facebook for finding bugs. After that, many started trying to find bugs in major companies. While trying to find bugs in Facebook’s services, a security researcher accidentally stumbled over a hacker’s backdoor script that was logging Facebook employee credentials for some of the company’s backend applications. Orange Tsai, a consultant for DevCore, also spends a lot of his free time helping big name companies fix vulnerabilities via their bug bounty programs. At the end of February, Tsai decided to give Facebook’s bug bounty program another try
codingsec.webp 2016-04-21 21:35:50 Scan website for vulnerabilities using Owasp-zap (lien direct) OWASP-ZAP is a Graphical user interface tool for finding vulnerabilities in web applications.It is completely free and open source.ZAP is an easy to use tool because of it’s GUI,it is used by beginners as well as professionals. When used as a proxy server it allows the user to manipulate all of the traffic that passes through it, including traffic using https. It is highly efficient tool not only for pen-testers also for web developers.It finds all possible vulnerabilities in your web applications. Like Sql Injection and xss vulnerability etc. Disclaimer – Our tutorials are designed to aid aspiring pen testers/security
codingsec.webp 2016-04-21 19:00:38 Microsoft band is even hacked by a student (lien direct) Microsoft's Band has become an essential part of the company's hardware portfolio, so the device is already at the second generation, with a refreshed model expected to debut in the next 12 months. b0n0n, a student at the NYU OSIRIS security lab, has discovered a way to jailbreak the first-generation Microsoft Band, which, although doesn't allow for much at the moment, opens the door for more “third-party” improvements that could be added by the developer community. As he explains in a post on his blog, his jailbreaking method actually allows for serving the Microsoft Band a modified update file, which could
codingsec.webp 2016-04-21 16:30:57 How to know the feedburner subscriber count with php script (lien direct) In this today article I am going to demonstrate how to work with feedburner and php to read the feed. how to get the contents of a FeedBurner feed with PHP, because it's something I was attempting to do last night that really annoyed me.  I decided to narrow another website of mine  The problem was, the feed wasn't displaying, and I couldn't figure out why. I visited the feed URL in my browser, and viola – the XML feed content was there. I double-checked the URL in PHP, and it was the same, but I was getting a 404
codingsec.webp 2016-04-21 10:46:47 theharvester kali Linux tutorial (lien direct) This tool is intended to help Penetration testers in the early stages of the penetration test in order to understand the customer footprint on the Internet. It is also useful for anyone that wants to know what an attacker can see about their organization. Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept responsibility for anyone who thinks it's a good idea to try to use this to attempt to hack systems that do
codingsec.webp 2016-04-20 21:16:57 Installing Tor browser on kali linux 2.0 (lien direct) TOR stands for The Onion Router.it allows us to surf internet anonymously.it protects your privacy on internet. Tor Browser protects your privacy on internet by moving your traffic across different Tor servers . Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept responsibility for anyone who thinks it's a good idea to try to use this to attempt to hack systems that do not belong to you Why We need TOr Browser The Tor
codingsec.webp 2016-04-20 18:40:45 How to use usb in your android phone or tab (lien direct) In order to meet the modern standards we need to we working on the more portable technology and more over the data port must be increased. Modern versions of Android have improved support for external storage devices, but on some older devices, this process may require rooting. So we'll discuss both methods here, starting with the easy, non-root method for newer phones and tablets. You've probably noticed that your phone doesn't have a normal USB port. In order to connect the flash drive to your phone or tablet, you'll need a USB on-the-go cable (also known as USB OTG). These cables can be had for $5
codingsec.webp 2016-04-20 17:00:41 How to put random quotes in php (lien direct) Today in this article I am going to demonstrate you how to put a randomized quote in your website using php. You can use example below in many different situations, idea is to create a list of quotes in array, and using PHP array_rand(), we can pick random entries out of an array. <?php //array of short quotes (taken from http://www.curatedquotes.com/) $array_of_quotes = array( ‘I don\’t want to earn my living; I want to live.’, ‘Life shrinks or expands in proportion to one\’s courage.’, ‘Life must be lived forwards, but can only be understood backwards.’, ‘Be the change you wish
codingsec.webp 2016-04-19 22:15:10 Using dnsdict6 to Enumerate DNS Records (IP, NS, MX, Subdomains …) (lien direct) INTRODUCTION If you want to gather information about a target's DNS, you should probably use a tool like dnsdict6 to help you to enumerate many of the details which are not easily apparent for your average user or websurfer. With dnsdict6 you find information such as: Subdomain info Enumerate all ipv4 and ipv6 addresses. You can also enumerate details of srv records. Also you can enumerate details of Name Server and Mail Exchanger records. So, now we will jump into dnsdict6 on Kali Linux, your best option for a penetration testing distribution. HOW TO OPEN DNSDICT6 ON KALI LINUX To open dnsdict6
codingsec.webp 2016-04-19 18:23:08 Extract Email Addresses from an SMTP Server (lien direct) If we are considering a social engineering attack against a target, we are probably going to need email addresses. By having the email addresses of people within an organization, we can tailor our social engineering attack to particular people and circumstances within that organization (e.g., a sales report to the sales department) and maybe spoof the email address of a colleague within the organization. In this way, they are more likely to click on a link or open a document that we send them. Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills,
codingsec.webp 2016-04-18 21:15:52 SQL Injection Tutorial With Havij (lien direct) Today I am gonna show you how to test for an SQL injection within a practice website with the Havij tool. Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept responsibility for anyone who thinks it's a good idea to try to use this to attempt to hack systems that do not belong to you Things you will need  Havij SQL injection Tool: There is a free version HERE, but your probably want to look around
codingsec.webp 2016-04-18 19:00:53 How to Turn your raspberry pi into a NAS Server (lien direct) Mix together one Raspberry Pi and a sprinkle of cheap external hard drives and you have the recipe for an ultra-low-power and always-on network storage device. Read on as we show you how to set up your own Pi-based NAS. Why Do I Want to Do This? The benefit of having an always-on network storage device is that it's extremely convenient to have your data (or backup destination) always accessible to the computers both inside and outside your network. The downside, in most instances, is that you're consuming a fair amount of power for the convenience. Our office server, for
codingsec.webp 2016-04-18 18:30:04 Why and How to encrypt your android phone (lien direct) Google introduced full-device encryption back in Android Gingerbread (2.3.x), but it has undergone some dramatic changes since then. On some higher-end handsets running Lollipop (5.x) and higher, it's enabled out-of-the-box, while on some older or lower-end devices, you have to turn it on yourself. Why You Might Want to Encrypt Your Phone Encryption stores your phone's data in an unreadable, seemingly scrambled form. (To actually perform the low-level encryption functions, Android uses dm-crypt, which is the standard disk encryption system in the Linux kernel. It's the same technology used by a variety of Linux distributions.) When you enter your PIN, password,  or pattern
codingsec.webp 2016-04-18 18:00:28 New USB-C offers more security to fight malware (lien direct) The USB Implementers Forum (USB-IF) has announced the creation of a new standard called USB Type-C Authentication, which aims to protect USB-C capable devices from low-end USB chargers that might end up frying your gear, but can also prove useful when fighting USB malware. The new standard is a direct answer to a series of incidents that took place over the past year, when many users reported they had their devices destroyed by faulty USB-C cables. This scenario might sound strange because USB cables shouldn’t be able to fry devices, but USB-C cables are different because they can relay data
codingsec.webp 2016-04-18 17:30:58 How to create PDF files using FPDF library in PHP (lien direct) In this article I am going to demonstrate how to work with PDF files in PHP working with pdf files is necessary because when you want to generate a Invoice you need to be get it done in the pdf format. You can use FPDF library to easily create PDF file for your project. It's a free alternative to other commercial PDF generators. It comes with many features too, which you can use to create a wonderful looking PDF files. FPDF is not an PHP extension, just include the class file in your project and you are ready to go,
codingsec.webp 2016-04-18 16:58:40 Capture And Analyze Network Traffic Using NetworkMiner (lien direct) NetworkMiner is a host-centric network analysis tool with passive sniffing capabilities. Host centric means that it sorts data with respect to the hosts rather than the packets (this is done by most active sniffing tools). Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept responsibility for anyone who thinks it's a good idea to try to use this to attempt to hack systems that do not belong to you The NetworkMiner user interface is
codingsec.webp 2016-04-18 16:54:52 How to find the IP address of the given list of domains using java (lien direct) In this article I am going to explain you how to find the Ip address of the domains using java code which will help you with better server connectivity. we will find ip address by using InetAddress class present in java.net package. Method getLocalHost() prints the ip of your local machine while method getByName()prints the ip of a particular url.   JAVA CODE TO FIND THE IP ADDRESS OF THE DOMAIN import java.net.*; class FindIP { public static void main(String…s)throws Exception { System.out.println(InetAddress.getLocalHost()); String arr = {"www.google.com","www.facebook.com","www.twitter.com","www.codingsec.net"}; for (int counter = 0; counter&lt;arr.length(); counter++) System.out.println(InetAddress.getByName(“arr”)); } } In the above code
codingsec.webp 2016-04-17 21:30:28 using foca to extract data from website (lien direct) FOCA is an excellent website reconnaissance tool with lots of interesting features and capabilities. Remember, before attacking any website or domain, it is critical to gather as much information as possible. From this information, you can determine the attack that is most likely to work against that site or network. In this tutorial, we will looking at FOCA's ability to find, download, and retrieve files from websites with the file's metadata. This metadata can give us insight into such information as the users (could be critical in cracking passwords), operating system (exploits are OS-specific), email addresses (possibly for social engineering),
codingsec.webp 2016-04-17 19:00:25 How to remove Dual-Boot in your pc (lien direct) If you have installed Linux on its own partition in a dual-boot configuration, there's no easy uninstaller that will remove it for you. You will need to delete its partitions and repair the Windows boot loader on your own. How you uninstall Linux will depend on how you've installed it. If you installed Linux as your only operating system, you'll have to reinstall Windows over Linux to get your Windows system back. If You Used Wubi If you installed Ubuntu or a similar Linux distribution like Linux Mint with Wubi, you'll have an easy uninstaller. Just boot into Windows, open
Last update at: 2024-05-06 18:08:52
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter