What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Blog.webp 2020-03-27 10:50:35 How VPN Technology Protects Your Privacy from Hackers (lien direct) Introduction Picture this; the year is 2020. People store their most sensitive data online. They blindly trust that their information is safe, and they do nothing to protect it. Criminals can hack into these people's computers and steal all of their information, ruining their lives. This isn't the plot to a dystopian movie; this is... Continue reading → Hack ★★
Blog.webp 2020-03-26 07:02:03 Hack the Box: Wall Walkthrough (lien direct) Today we are going to crack a machine called Wall. It was created by aksar. This is a Capture the Flag type of challenge. This machine is hosted on HackTheBox. Let’s get cracking!! Penetration Testing Methodology Network Scanning Nmap Enumeration Browsing HTTP Service at port 80 Directory Bruteforce using DirBuster Bypass Authentication using Verb Tampering... Continue reading → Hack ★★★★★
Blog.webp 2020-03-25 08:20:09 TBBT: FunWithFlags: Vulnhub Walkthrough (lien direct) Introduction Today, we are going to complete a Capture The Flag challenge hosted on Vulnhub. This lab is based on a popular CBS series: The Big Bang Theory and as I am a huge fan of this show, it’s gonna fun to solve it. This lab is developed by emargkos and you can download it... Continue reading →
Blog.webp 2020-03-24 18:22:08 Comprehensive Guide to tcpdump (Part 3) (lien direct) This is the third article in the Comprehensive Guide to tcpdump Series. Please find the first and second articles of the series below. Comprehensive Guide to tcpdump (Part 1). Comprehensive Guide to tcpdump (Part 2). In this part, we will cover some of the advance features which we were unable to cover in the previous... Continue reading →
Blog.webp 2020-03-22 18:27:11 (Déjà vu) Hack the Box: Postman Walkthrough (lien direct) Today, we're sharing another Hack Challenge Walkthrough box: POSTMAN design by The Cyber Geek and the machine is part of the retired lab, so you can connect to the machine using your HTB VPN and then start to solve the CTF. The level of the Lab is set: Beginner to intermediate. Task: Capture the user.txt... Continue reading → Hack
Blog.webp 2020-03-21 18:24:55 MuzzyBox: 1: Vulnhub Walkthrough (lien direct) Introduction Today we are going to crack this machine called MuzzyBox. It was created by Muzzy. Duh! This is a Capture the Flag type of challenge. The approach towards solving this machine is a bit different from the standard procedure. It consists of 3 Challenges. Each having a flag of its own. Let’s get cracking!!... Continue reading →
Blog.webp 2020-03-20 10:07:21 Sahu: Vulnhub Walkthrough (lien direct) Today we are going to complete a boot2root challenge of the lab Sahu. The lab is developed by Vivek Gautam and can be downloaded from here. Lab us fairly for the beginners and helps to get familiar with the concept of CTF challenges. It also helps to develop your enumeration skills as it solely focuses... Continue reading →
Blog.webp 2020-03-19 17:25:13 Comprehensive Guide to tcpdump (Part 2) (lien direct) In the previous article of tcpdump, we learned about some basic functionalities of this amazing tool called tcpdump. If you haven't check until now, click here.  Hence, in this part, we will cover some of the advance options and data types. So that we can analyze our data traffic in a much faster way. Table... Continue reading → Tool
Blog.webp 2020-03-19 16:50:26 Comprehensive Guide to tcpdump (Part 1) (lien direct) In this article, we are going to learn about tcpdump. It is a powerful command-line tool for network packet analysis. Tcpdump helps us troubleshoot the network issues as well as help us analyze the working of some security tools. Table of Content Introduction Available Options List of interfaces Default working Capturing traffic of a particular... Continue reading → Tool
Blog.webp 2020-03-17 13:27:40 A Deep Drive on Proactive Threat Hunting (lien direct) We all know that the proactive threat hunting is need of the hour and as we have already discussed the basic requirement that highlights all generic step required for Threat Hunting Activity in our previous article “Threat Hunting – A proactive Method to Identify Hidden Threat”. In this post, you will learn what are the... Continue reading → Threat
Blog.webp 2020-03-13 15:31:12 (Déjà vu) 2much: 1: Vulnhub Walkthrough (lien direct) In this article, we are going to crack the 2much: 1 Capture the Flag Challenge and present a detailed walkthrough. The machine depicted in this Walkthrough is hosted on Vulnhub. Credit for making this machine goes to 4ndr34z. Download this lab by clicking here. Level: Intermediate Penetration Testing Methodology Network Scanning Netdiscover scan Nmap scan... Continue reading →
Blog.webp 2020-03-12 17:22:14 (Déjà vu) Inclusiveness: 1: Vulnhub Walkthrough (lien direct) Another walkthrough for the vulnhub machine “INCLUSIVENESS: 1” which is an Intermediate level lab designed by the author “h4sh5 & Richard Lee” to give a taste to the OSCP Labs. The challenge is same just like any other CTF challenge where you identify the flag with the help of your pentest skill. Download it from... Continue reading →
Blog.webp 2020-03-08 18:30:05 (Déjà vu) My File Server- 1: Vulnhub Walkthrough (lien direct) Another walkthrough for the vulnhub machine “My File Server: 1” which is an easy lab designed by the author to give a taste to the OSCP Labs. The challenge is simple just like any other CTF challenge where you identify the flag with the help of your pentest skill. Download it from here: https://www.vulnhub.com/entry/my-file-server-1,432/ Penetration... Continue reading →
Blog.webp 2020-03-08 05:26:21 Sar: Vulnhub Walkthrough (lien direct) Another walkthrough for the vulnhub machine “sar” which is an easy lab designed by the author to give a taste to the OSCP Labs. The challenge is simple just like any other CTF challenge where you identify two flags “user.txt” and “root.txt” with the help of your pentest skill. Download from here: https://www.vulnhub.com/entry/sar-1,425/ Penetration Testing... Continue reading →
Blog.webp 2020-02-29 05:27:02 (Déjà vu) Hack the Box: Haystack Walkthrough (lien direct) Today, we're sharing another Hack Challenge Walkthrough box: Haystack design by JoyDragon and the machine is part of the retired lab, so you can connect to the machine using your HTB VPN and then start to solve the CTF. The level of the Lab is set: Beginner to intermediate. Task: Capture the user.txt and root.txt... Continue reading → Hack
Blog.webp 2020-02-28 17:32:28 Beginners Guide to TShark (Part 3) (lien direct) This is the third instalment in the Beginners Guide to TShark Series. Please find the first and second instalments below. Beginners Guide to TShark (Part 1) Beginners Guide to TShark (Part 2) TL; DR In this part, we will understand the reporting functionalities and some additional tricks that we found while tinkering with TShark. Table... Continue reading →
Blog.webp 2020-02-26 16:33:00 Multiple Ways to Exploit Windows Systems using Macros (lien direct) In this article, we will be exploring a total of 6 tools that can craft, encrypt and exploit a Windows Machine using malicious Macros. Table of Content Introduction What are Macros? Why Macros are Dangerous Exploitation Empire Magic Unicorn Metasploit LuckyStrike Macro_Pack Evil Clipper Mitigations Introduction What are Macros? Whenever you are working with an... Continue reading →
Blog.webp 2020-02-23 18:20:35 Threat Hunting – A proactive Method to Identify Hidden Threat (lien direct) According to ISO 27005, a threat is defined as a potential cause of an incident that may cause harm to systems and organization. Software attacks, theft of intellectual property, identity theft, sabotage, and information extortion are examples of information security threats. As a result, most of the organization chose active threat hunting practice to defend their organization... Continue reading → Threat
Blog.webp 2020-02-19 16:11:19 Beginners Guide to TShark (Part 2) (lien direct) In the previous article, we learned about the basic functionalities of this wonderful tool called TShark. If you haven't read it until now. Click here. TL; DR In this part, we will the Statistical Functionalities of TShark. We will understand different ways in which we can sort our traffic capture so that we can analyse... Continue reading → Tool
Blog.webp 2020-02-19 07:24:09 (Déjà vu) Hack the Box: Networked Walkthrough (lien direct) Today, we're sharing another Hack Challenge Walkthrough box: Networked design by Guly and the machine is part of the retired lab, so you can connect to the machine using your HTB VPN and then start to solve the CTF. The level of the Lab is set: Beginner to intermediate. Task: Capture the user.txt and root.txt... Continue reading → Hack
Blog.webp 2020-02-18 17:47:14 (Déjà vu) Tempus Fugit: 1: Vulnhub Walkthrough (lien direct) In this article, we are going to crack the Tempus Fugit: 1 Capture the Flag Challenge and present a detailed walkthrough. The machine depicted in this Walkthrough is hosted on Vulnhub. Credit for making this machine goes to 4nqr34z and DCAU. Download this lab by clicking here. Level: Hard/Insane Penetration Testing Methodology Network Scanning Netdiscover... Continue reading →
Blog.webp 2020-02-17 16:14:17 Evil SSDP: Spoofing the SSDP and UPnP Devices (lien direct) TL; DR Spoof SSDP replies and creates fake UPnP devices to phish for credentials and NetNTLM challenge/response. Disclaimer Table of Content Introduction What is SSDP? What are UPnP devices? Installation Spoofing Scanner SSDP Template Configuration Manipulating User Grabbing the Credentials Spoofing Office365 SSDP Template Configuration Manipulating User Grabbing the Credentials Spoofing Password Vault SSDP Template... Continue reading →
Blog.webp 2020-02-17 06:06:58 Hack the Box: Writeup Walkthrough (lien direct) Today, we’re sharing another Hack Challenge Walkthrough box: Writeup and the machine is part of the retired lab, so you can connect to the machine using your HTB VPN and then start to solve the CTF. The level of the Lab is set : Beginner to intermediate. Task: Capture the user.txt and root.txt flags. Pentesting... Continue reading → Hack
Blog.webp 2020-02-13 13:06:03 Steal Windows Password using FakeLogonScreen (lien direct) In this article, we are going to focus on a tool that caught my attention. This is a tool that creates a fake Windows Logon Screen and then forces the user to enter the correct credentials and then relay the credentials to the attacker. It can work in different scenarios. This tool was developed by... Continue reading → Tool
Blog.webp 2020-02-12 06:19:18 (Déjà vu) Connect The Dots:1 Vulnhub Walkthough (lien direct) Today we are sharing another CTF walkthrough of the vulnhub machine named “Connect the Dots” with the intent of gaining experience in the world of penetration testing. The credit goes to “Sumit Verma” for design this machine and the level is set to intermediate. You can download it from here: https://www.vulnhub.com/entry/connect-the-dots-1,384/ According to the author:... Continue reading →
Blog.webp 2020-02-10 17:27:43 Multiple Ways to Crack WordPress login (lien direct) In this article, you will be learning how to compromise a WordPress website's credentials using different brute forcing techniques. Table of Content Pre-requisites WPscan Metasploit Burp Suite How to avoid a Brute Force Attack? Pre-requisites: Target: WordPress  Attacker: Kali Linux (WPscan) Burp Suite (Intruder) WPscan WPscan is a command-line tool which is used as a black... Continue reading → Tool
Blog.webp 2020-02-09 17:56:35 Beginners Guide to TShark (Part 1) (lien direct) In this article, we will learn about TShark which is a well-known network protocol analyzer. It lets us capture the data packets, from the live network. It also allows us, to read or analyze the previously captured data packets of a saved file. Table of content Network traffic Introduction to TShark List interfaces Capture traffic... Continue reading →
Blog.webp 2020-02-01 16:43:24 (Déjà vu) EnuBox: Mattermost: Vulnhub Walkthrough (lien direct) In this article, we are going to crack the EnuBox: Mattermost Boot to Root Challenge and present a detailed walkthrough. The machine depicted in this Walkthrough is hosted on Vulnhub. Credit for making this machine goes to Avraham Cohen. Download this lab by clicking here. Penetration Testing Methodology Network Scanning Netdiscover Scan Nmap Scan Enumeration... Continue reading →
Blog.webp 2020-02-01 14:15:51 View2aKill: Vulnhub Walkthrough (lien direct) Today we'll be sharing another CTF challenge walkthrough. This lab is highly inspired by the James Bond movie- “A View to a Kill.” The lab is made by creosote and hosted on Vulnhub. You can download the lab here According to the Author: Mission: Millionaire psychopath Max Zorin is a mastermind behind a scheme to... Continue reading →
Blog.webp 2020-01-27 17:31:09 Hack the Box- Jarvis Walkthrough (lien direct) This article is a walkthrough for the retired machine “Jarvis” on Hack the Box. This machine has a static IP address of 10.10.10.143. Hack the Box is a website to test your hands-on penetration testing on intentionally vulnerable machines. Level: Easy Task: find user.txt and root.txt in the victim's machine. Penetration Methodology Scanning Open ports... Continue reading → Hack
Blog.webp 2020-01-26 16:31:37 Multiple Ways to Persistence on Windows 10 with Metasploit (lien direct) In this article, you will learn the multiple ways to maintain access or create a persistent backdoor with the help of the Metasploit Framework on the host machine which you have compromised. Table of Content Persistence Backdoor Pre-requisites Methods for Generating persistence using Metasploit Persistence_service Mitigation method for persistence_service exploit. Persistence_exe Mitigation method for persistence_exe... Continue reading →
Blog.webp 2020-01-26 14:26:32 Forensics Investigation of Ping Command (lien direct) Introduction: When we say “ping,” we often are just limiting its definition to checking whether a host is alive or not. In my opinion, while this purpose is correct, its technical details are often ignored. Many network administrators are unable to answer what ping is in details; or how it works. So in this research-based... Continue reading →
Blog.webp 2020-01-26 13:01:28 Windows Persistence using Application Shimming (lien direct) In this article, we are going to describe the persistence of the Application Shimming and how vital it is in Windows Penetration Testing. TL; DR Application Shimming is a technique used on Windows OS that can be used to make the applications developed for the earlier versions of Windows OS still work on the latest... Continue reading →
Blog.webp 2020-01-25 06:42:34 Hack the Box Challenge: Bitlab Walkthrough (lien direct) In this article, we are going to crack the Gitlab Boot to Root Challenge and present a detailed walkthrough. The machine depicted in this Walkthrough is hosted on HackTheBox Website. Credit for making this machine goes to Frey & thek. As the Machine is live, we don't need to download it on our systems but... Continue reading → Hack
Blog.webp 2020-01-22 17:25:59 (Déjà vu) Five86-2: Vulnhub Walkthrough (lien direct) Today we are sharing another CTF walkthrough of the vulnhub machine named Five86-2 with the intent of gaining experience in the world of penetration testing. The credit goes to m0tl3ycr3w and syed umar for design this machine and the level is set to beginner to advanced. According to the author: The ultimate goal of this... Continue reading →
Blog.webp 2020-01-22 15:56:54 Multiple Ways to Mount Raw Images (Windows) (lien direct) In this article, we are going to learn how we can mount a forensic image in Windows Machine. There are multiple ways to accomplish this and tools like OSF Mount, Arsenal etc. will help us in this process. So, Let’s Start. Table of Content Introduction Why Mount an Image? Mounting Tools Mount Image Pro OSF... Continue reading →
Blog.webp 2020-01-22 06:24:13 Five86:1 Vulnhub Walkthrough (lien direct) Today we are sharing another CTF walkthrough of the vulnhub machine named Five86-2 with the intent of gaining experience in the world of penetration testing. The credit goes to m0tl3ycr3w and syed umar for design this machine and the level is set to beginner to advanced. According to the author: The ultimate goal of this... Continue reading →
Blog.webp 2020-01-20 07:38:15 Symfonos:5 Vulnhub Walkthrough (lien direct) This is another post on vulnhub CTF “named as “symfonos” by Zayotic. It is designed for VMware platform, and it is a boot to root challenge where you have to find flags to finish the task assigned by the author. You can download it from here: https://www.vulnhub.com/entry/symfonos-5,415/ Level: Intermediate Penetrating Methodologies Scanning Netdiscover Nmap Enumeration... Continue reading →
Blog.webp 2020-01-19 16:25:25 CyNix:1 Vulnhub Walkthrough (lien direct) Today we are sharing another CTF Walkthrough named Cynix Post by Vulnerhub and credit goes to “Sumit Verma” and the level difficulty is set Intermediate-Hard. You have to hunt two flags, and this is a boot to root challenge. Download it from here. Table of Content Network scanning Netdiscover Nmap Enumeration Abusing HTTP Dirbuster Exploiting... Continue reading →
Blog.webp 2020-01-11 05:22:57 (Déjà vu) DC: 9: Vulnhub Walkthrough (lien direct) In this article, we are going to crack the DC: 9 Boot to Root Challenge and present a detailed walkthrough. The machine depicted in this Walkthrough is hosted on Vulnhub. Credit for making this machine goes to DCAU. Download this lab by clicking here. Penetration Testing Methodology Network Scanning Netdiscover Scan Nmap Scan Enumeration Browsing... Continue reading →
Blog.webp 2020-01-07 07:08:10 Forensic Investigation of Social Networking Evidence using IEF (lien direct) In this article, we will learn about this amazing forensic tool called Magnet Internet Evidence finder (Magnet IEF) which is used to recover or extract evidence from the various data source of the system and then integrate them into a single case file for analysis and reporting. Table of Content Introduction Features of Magnet IEF... Continue reading → Tool
Blog.webp 2020-01-04 08:22:40 (Déjà vu) Windows for Pentester: BITSAdmin (lien direct) In this article, we are going to describe the utility of the BITSAdmin tool and how vital it is in Windows Penetration Testing. TL; DR BITSAdmin is a tool preinstalled on Windows OS that can be used to download malicious files. It is one of the Living Off Land (LOL) Binaries. Disclaimer The main objective... Continue reading → Tool
Blog.webp 2020-01-01 05:30:27 Multiple Ways to Create Image file for Forensics Investigation (lien direct) In this article, we will learn how to capture the forensic image of the victim's hard drives and systems to get help in the investigation. There are multiple ways to do that work and these tools will help us a lot in the process of an investigation so let’s start this process. Table of Content... Continue reading →
Blog.webp 2019-12-26 14:39:37 (Déjà vu) Hack the Box: Heist Walkthrough (lien direct) Hello! Everyone and Welcome to yet another CTF challenge from Hack the Box, called 'Heist,' which is available online for those who want to increase their skills in penetration testing and Black box testing. Heist is a retired vulnerable lab presented by Hack the Box for making online penetration testing practice suitable to your experience... Continue reading → Hack
Blog.webp 2019-12-23 06:02:22 Multiple ways to Capture Memory for Analysis (lien direct) In this article we will be going to learn the how to capture the RAM memory for analysis, there are various ways to do it and let take some time and learn all those different circumstances call for a different measure. What is RAM? RAM is short for Random Access Memory. It is referred to... Continue reading →
Blog.webp 2019-12-21 04:45:15 Sunset: dusk: Vulnhub Walkthrough (lien direct) Sunset: dusk is another CTF challenge given by vulnhub and the level difficulty is set according to beginners and credit goes to whitecr0wz. You have to hunt two flags, and this is a boot to root challenge. Download it from here. Penetration Testing Methodologies Network scanning Nmap netdiscover Enumeration Weak credentials PHP file injection Exploiting... Continue reading →
Blog.webp 2019-12-18 07:48:42 Me and My Girlfreind:1 Vulnhub Walkthrough (lien direct) Me and My Girlfriends is another CTF challenge given by vulnhub and the level difficultly is set according to beginners. You have to hunt two flags, and this is a boot to root challenge. According to author: This VM tells us that there are a couple of lovers namely Alice and Bob, where the couple... Continue reading →
Blog.webp 2019-12-18 04:35:12 (Déjà vu) Sunset-Sunrise: Vulnhub Walkthrough (lien direct) In this article, we are going to crack the Sunset: sunrise Boot to Root Challenge and present a detailed walkthrough. The machine depicted in this Walkthrough is hosted on Vulnhub. Credit for making this machine goes to whitecr0wz. Download this lab by clicking here. Penetration Testing Methodology Network Scanning Netdiscover Scan Nmap Scan Enumeration Browsing... Continue reading →
Blog.webp 2019-12-16 07:45:27 UA: Literally Vulnerable: Vulnhub Walkthrough (lien direct) In this article, we are going to crack the UA: Literally Vulnerable CTF Challenge and present a detailed walkthrough. The machine depicted in this Walkthrough is hosted on Vulnhub. Credit for making this machine goes to Syed Umar Arfeen. Download this lab by clicking here. Penetration Testing Methodology Network Scanning Netdiscover Scan Nmap Scan Enumeration... Continue reading →
Blog.webp 2019-12-13 13:07:21 Hiding Shell using PrependMigrate -Metasploit (lien direct) In this article, you will get to know about the strength of mfsvenom along with PrependMigrate. You will also learn how to migrate the created payload into processes currently running on the targeted machine so, the victim unable to find the malicious file. It is very important to migrate your backdoor payload because if the... Continue reading →
Last update at: 2024-03-29 12:09:27
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter