Skip to content

Linux Security Blog

How Hackers Work

Search
  • Home
  • Shep Tutorials
    • Set Up Security Shepherd On VMWare
    • Failure To Restrict Access – Solution
    • Insecure DOR – Solution
    • Poor Data Validation – Solution
    • Security Misconfiguration – Solution
    • Insecure Direct Object Reference 2 Solution
    • Cross Site Scripting One Solution
    • SQL Injection Solution
    • OWASP Security Shepherd – Failure To Restrict Access Solution
    • Session Management Challenge One – Solution
  • GNS3 Series
    • Install GNS3 2.2 on Windows10 | Download Link Included
    • Import VirtualBox Images to GNS3
  • Python Series
    • Part I
    • Part II
  • About

Category: Development

Development…

Install Lightweight Ubuntu and Apache Web Server on Windows10

29 Jun 202024 Jul 2020
So some of you may have heard that WSL2 (Windows Subsystem for Linux) was released last year, so in this post we will install it and run an Apache server…
#career…

Python Scripting for the Ethical Hacker Part II

9 Jun 202018 Jun 2020
Welcome back to LSB my fellow ethical hackers, this is the second part to our Python scripting tutorial. Today we will be installing PyCharm and creating our first Python script.…
AppSec…

Python Scripting For Ethical Hacking Part I

15 May 202024 Jul 2020
We've been working on so much lately that it's been a while since our last post so thank you all for being patient. We decided that we should start a…
Development…

How Linux Package Managers Work

2 Apr 20202 Apr 2020
#career…

PenTesting: Gaining Root Privileges on Kioptrix

6 Dec 201924 Jul 2020
Kioptrix is a Capture The Flag style VulnHub VM and the aim of the game is to gain root privileges. We will be using Kali Linux in this post so…
AppSec…

First Stack Buffer Overflow to modify Variable

30 Nov 201924 Jul 2020
Stack0: https://exploit.education/protostar/s... Intel Reference: intel.de/content/dam/www/public/us/en/documents/manuals/64-ia-32-architectures-software-developer-instruction-set-reference-manual-325383.pdf  
AppSec…

Import VirtualBox Images to GNS3

1 Nov 201924 Jul 2020
This is the second post of our GNS3 tutorials, today we will look at how to import a VirtualBox image into GNS3. If you haven't installed GNS3 yet or downloaded…
#career…

Install GNS3 2.2 on Windows10 | Download Link Included

31 Oct 201924 Jul 2020
GNS3 is a Graphical Network Simulator that allows emulation of complex networks. GNS3 allows the same type of emulation using Cisco Internetwork Operating Systems. It allows you to run a…
AppSec…

XML External Entity (XXE) Vulnerability

14 Oct 20199 Mar 2020
According to OWASP, an XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to…
Attacks…

Create a Backdoor Shell Script in Python

28 Sep 201924 Jul 2020
So we've delved into Python before, but this post should be a bit more interesting. What we will do today is write a backdoor in Python and if you manage…
#career…

Hacking Android With Metasploit

4 Sep 201924 Jul 2020
Good morning/evening/night my fellow hackers, today's lesson is on Metasploit and how we can hack Android with a Metasploit payload. So let's get started!! As always, this post is for…
#career…

Set up some Honeypots and a Threat Map

2 Sep 201924 Jul 2020
Welcome back my fellow ethical hackers. Remember, the contents in this post is for educational purposes and should only be used for ethical reasons, so with that caveat, let's get…
AppSec…

Write a Ping Sweeper in 4 Lines of Bash

21 Aug 201924 Jul 2020
What we will do today is write a script that will ping a certain IP range and tell us which IP's respond to our ICMP requests. In other words we…
AppSec…

Set Up A Penetration Testing Lab Easily With Vagrant

30 May 201924 Jul 2020
Today we will be looking at a neat little command line tool called Vagrant. This tool allows us to deploy virtual machines seamlessly and we are going to show you…
AppSec…

ProxyChains For Anonymity

29 May 201924 Jul 2020
Introduction Proxychains is an incredibly useful tool that is incredibly poorly documented. In this tutorial, we will cover using proxychains and SSH to connect to a multihomed device (like a…
Cyber Security…

Handy Bash one-liners

22 May 201924 Jul 2020
Terminal Tricks Using Ctrl keys Ctrl + n : same as Down arrow. Ctrl + p : same as Up arrow. Ctrl + r : begins a backward search through…
#career…

Understanding How Blockchain Works

18 May 201924 Jul 2020
In this blockchain tutorial, I will get blockchain explained from the basics, include the advantages of its technology and how the blockchain will benefit the way the world operates in…
#career…

OWASP A2: Broken Authentication and Session Management Cause and Prevention

12 May 201924 Jul 2020
Threat Agents Attack Vectors Security Weakness Technical Impacts Business Impacts Application Specific Exploitability AVERAGE Prevalence WIDESPREAD Detectability AVERAGE Impact SEVERE Application / Business Specific Consider anonymous external attackers, as well…
AppSec…

Adblock Plus filter lists may execute arbitrary code

15 Apr 201924 Jul 2020
A new version of Adblock Plus was released on July 17, 2018. Version 3.2 introduced a new filter option for rewriting requests. A day later AdBlock followed suit and released…
#career…

Create An SQL Backdoor

7 Apr 20197 Apr 2019
SQL Malware affects a variety of database-driven applications, including but not limited to web applications, services, and desktop applications. This breed of malware is made possible by the SQL functionality for triggers and stored sub-procedures. Notice: SQL malware persists beyond deletion of rows…
AppSec…

Ghidra – First impressions of the NSA Reverse Engineering Tool

13 Mar 201924 Jul 2020
Ghidra is a reverse engineering tool, written in Java, that was recently open-sourced by the National Security Agency (NSA). You can find the Github page here and the download link…
AppSec…

CSRF Code Examples and Defense

3 Mar 201924 Jul 2020
CSRF is an attack that tricks the victim into submitting a malicious request. It inherits the identity and privileges of the victim to perform an undesired function on the victim's…
#career…

Intro to Git and GitHub for Linux

7 Jan 20197 Jan 2019
The Git distributed revision control system is a sweet step up from Subversion, CVS, Mercurial, and all those others we've tried and made do with. It's great for distributed development,…
Cyber Security…

Build a Beginner Hacking Kit with the Raspberry Pi 3 Model B+

23 Apr 20186 Feb 2020
The Raspberry Pi is a perfect way to start. In 2018, the Raspberry Pi 3 Model B+ was released featuring a better CPU, Wi-Fi, Bluetooth, and Ethernet built in. Our recommended Kali Pi kit…
AppSec…

Defending against CSRF Attacks

11 Feb 201626 Aug 2019
Cross-Site Request Forgery, or CSRF for short is a common and regular online attack. CSRF also goes by the acronym XSRF and the phrase “Sea-Surf”. CSRF attacks include a malicious…
#career…

Sniffing Access Points and Mac Addresses Using Python

4 Feb 201625 Aug 2019
Well, once again it’s time to do something interesting using python and reveal the power of python programming. We will learn how to use a library in python called Scapy.…

RSS ls -a /Zer0Days

  • [webapps] pfBlockerNG 2.1.4_26 - Remote Code Execution (RCE) 20 Feb 2023
  • [remote] SmartRG Router SR510n 2.6.13 - Remote Code Execution 11 Nov 2022
  • [webapps] CVAT 2.0 - Server Side Request Forgery 11 Nov 2022
  • [local] IOTransfer V4 - Unquoted Service Path 11 Nov 2022
  • [remote] AVEVA InTouch Access Anywhere Secure Gateway 2020 R2 - Path Traversal 11 Nov 2022

Follow Us

  • Twitter
  • Facebook
  • Tumblr
  • Reddit

RSS Crypto News

  • An error has occurred; the feed is probably down. Try again later.

Enter your email address to subscribe to this blog and receive notifications of new posts by email.

Join 2,439 other subscribers

ls /categories

AppSec Attacks Bugs Cryptography Cyber Security Education Encryption Entertainment Exploits Hacking Linux Open Source Operating Systems OWASP Penetration Testing Privacy Security Technology Tips Tutorials

ls /comments

dark92i (@dark92i) on The Hidden Wiki
Foster Eli on Best Darkweb Links
crypstalk21 on Securing Your Crypto Wallet
kioptrix vm on PenTesting: Gaining Root Privi…
Johnny Dickman (@Dar… on The Darknet 2019
XXS Attack – P… on Payload in PDF

ls -a -v /community

ls /MostVisited

  • Write a Ping Sweeper in 4 Lines of Bash
    Write a Ping Sweeper in 4 Lines of Bash
  • Best Darkweb Links
    Best Darkweb Links
  • Crack WPA Handshake using Aircrack with Kali Linux
    Crack WPA Handshake using Aircrack with Kali Linux
  • Payload in PDF
    Payload in PDF
  • BlueKeep - Exploit Windows (RDP Vulnerability) Remotely
    BlueKeep - Exploit Windows (RDP Vulnerability) Remotely
  • Find Vulnerable Devices On The Internet With Shodan
    Find Vulnerable Devices On The Internet With Shodan
  • Import VirtualBox Images to GNS3
    Import VirtualBox Images to GNS3
  • How to install WebGoat on Ubuntu
    How to install WebGoat on Ubuntu
  • CSRF Code Examples and Defense
    CSRF Code Examples and Defense
  • OWASP Security Shepherd - Security Misconfiguration - Solution - LSB
    OWASP Security Shepherd - Security Misconfiguration - Solution - LSB

ls /Archives

Follow Linux Security Blog on WordPress.com

We Use Social Media

  • Twitter
  • Reddit
  • Facebook
  • Tumblr
  • Pinterest
  • YouTube
Create a website or blog at WordPress.com
Privacy & Cookies: This site uses cookies. By continuing to use this website, you agree to their use.
To find out more, including how to control cookies, see here: Cookie Policy
  • Follow Following
    • Linux Security Blog
    • Join 270 other followers
    • Already have a WordPress.com account? Log in now.
    • Linux Security Blog
    • Customize
    • Follow Following
    • Sign up
    • Log in
    • Report this content
    • View site in Reader
    • Manage subscriptions
    • Collapse this bar