Education… How to Easily Find Anyone on the Internet 26 Jul 202026 Jul 2020 I just put a short video together to demonstrate the installation of Serlock and what it can do. Qubits 2020-07-26
#career… Top Linux Interview Questions 10 Jul 202024 Jul 2020 So you want to ace that interview for a Linux position in a company and want to know what would be the interview questions you really need to know? Let's…
Attacks… Exploiting F5 Big IP Vulnerability | CVE-2020-5902 8 Jul 202024 Jul 2020 CVE-2020-5902 is a critical remote code execution vulnerability in the configuration interface (aka Traffic Management User Interface – TMUI) of BIG-IP devices used by some of the world’s biggest companies.…
Development… Install Lightweight Ubuntu and Apache Web Server on Windows10 29 Jun 202024 Jul 2020 So some of you may have heard that WSL2 (Windows Subsystem for Linux) was released last year, so in this post we will install it and run an Apache server…
Attacks… Discover & Attack Raspberry Pi’s on a Network 16 Jun 202024 Jul 2020 Many people never bother to change their default password on their devices. For a Raspberry Pi, this can leave it extremely vulnerable. Today, we will be looking at a little…
#career… Python Scripting for the Ethical Hacker Part II 9 Jun 202018 Jun 2020 Welcome back to LSB my fellow ethical hackers, this is the second part to our Python scripting tutorial. Today we will be installing PyCharm and creating our first Python script.…
AppSec… Python Scripting For Ethical Hacking Part I 15 May 202024 Jul 2020 We've been working on so much lately that it's been a while since our last post so thank you all for being patient. We decided that we should start a…
AppSec… Gaining Root From a Buffer Overflow Vulnerability 9 Dec 201924 Jul 2020 Buffer overflow flaws can be present in both the web server and application server products that serve the static and dynamic portions of a site, or in the web application…
#career… PenTesting: Gaining Root Privileges on Kioptrix 6 Dec 201924 Jul 2020 Kioptrix is a Capture The Flag style VulnHub VM and the aim of the game is to gain root privileges. We will be using Kali Linux in this post so…
#Metasploit… Write an IMAP Fuzzing Tool 3 Dec 201924 Jul 2020 Picture this scenario. During a host reconnaissance session we discovered an IMAP Mail server which is known to be vulnerable to a buffer overflow attack (Surgemail 3.8k4-4). We found an…
#Metasploit… Gaining Access to Windows10 Through VLC Exploit 14 Nov 201924 Jul 2020 VLC is a free and open source cross-platform multimedia player and framework that plays most multimedia files as well as DVDs, Audio CDs, VCDs, and various streaming protocols. Today we…
AppSec… XML External Entity (XXE) Vulnerability 14 Oct 20199 Mar 2020 According to OWASP, an XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to…
AppSec… Movies Featuring the Nmap Security Scanner 6 Oct 201930 Oct 2019 The Nmap Security Scanner has appeared in many major motion pictures (as well as more obscure films). This gallery provides screen shots and details for each movie. Source: Movies Featuring…
Attacks… Reverse Engineering Router Firmware 3 Oct 201924 Jul 2020 Reverse engineering, also called back engineering, is the process by which a man-made object is deconstructed to reveal its designs, architecture, or to extract knowledge from the object; similar to…
Attacks… Create a Backdoor Shell Script in Python 28 Sep 201924 Jul 2020 So we've delved into Python before, but this post should be a bit more interesting. What we will do today is write a backdoor in Python and if you manage…
#Metasploit… Exploiting Routers With Routersploit 26 Sep 201924 Jul 2020 If you have Wi-Fi at home, then you have a router, this is how you get your internet access. Today we will be looking a piece of software that allows…
#career… Hacking Android With Metasploit 4 Sep 201924 Jul 2020 Good morning/evening/night my fellow hackers, today's lesson is on Metasploit and how we can hack Android with a Metasploit payload. So let's get started!! As always, this post is for…
#career… Set up some Honeypots and a Threat Map 2 Sep 201924 Jul 2020 Welcome back my fellow ethical hackers. Remember, the contents in this post is for educational purposes and should only be used for ethical reasons, so with that caveat, let's get…
AppSec… Securing Your Crypto Wallet 22 Aug 201924 Jul 2020 by Areeb Soo Yasir · Published · 2019-08-22 Why the world misses out on basic user-based security and isolation. When it came time to create my CryptocurrencyOS, based on Linux…
Cyber Security… Managing the Linux /tmp Directory Expertly 30 Jul 201924 Jul 2020 Posted July 30, 2019 | by Ken Hess (Red Hat) The /tmp directory is a temporary landing place for files. Users also have write access to this directory, which can…
AppSec… Set Up A Penetration Testing Lab Easily With Vagrant 30 May 201924 Jul 2020 Today we will be looking at a neat little command line tool called Vagrant. This tool allows us to deploy virtual machines seamlessly and we are going to show you…
Cyber Security… Handy Bash one-liners 22 May 201924 Jul 2020 Terminal Tricks Using Ctrl keys Ctrl + n : same as Down arrow. Ctrl + p : same as Up arrow. Ctrl + r : begins a backward search through…
AppSec… Enabling Monitor Mode & Packet Injection on the Raspberry Pi 20 May 201924 Jul 2020 By Kodyhttps://null-byte.wonderhowto.com/how-to/enable-monitor-mode-packet-injection-raspberry-pi-0189378/The Raspberry Pi Zero W and Pi 3 Model B+ include integrated Wi-Fi, Bluetooth Low Energy, and more than enough power to run Kali Linux. They sound like perfect…
#career… Understanding How Blockchain Works 18 May 201924 Jul 2020 In this blockchain tutorial, I will get blockchain explained from the basics, include the advantages of its technology and how the blockchain will benefit the way the world operates in…
#career… OWASP A2: Broken Authentication and Session Management Cause and Prevention 12 May 201924 Jul 2020 Threat Agents Attack Vectors Security Weakness Technical Impacts Business Impacts Application Specific Exploitability AVERAGE Prevalence WIDESPREAD Detectability AVERAGE Impact SEVERE Application / Business Specific Consider anonymous external attackers, as well…
#career… Best Linux Distros for Ethical Hacking and Penetration Testing 1 May 201924 Jul 2020 Here is a list of some top Linux distro for ethical hacking and penetration testing that will surely help you to pick one that best fits your need. Kali Linux:…
AppSec… Adblock Plus filter lists may execute arbitrary code 15 Apr 201924 Jul 2020 A new version of Adblock Plus was released on July 17, 2018. Version 3.2 introduced a new filter option for rewriting requests. A day later AdBlock followed suit and released…
#career… Create An SQL Backdoor 7 Apr 20197 Apr 2019 SQL Malware affects a variety of database-driven applications, including but not limited to web applications, services, and desktop applications. This breed of malware is made possible by the SQL functionality for triggers and stored sub-procedures. Notice: SQL malware persists beyond deletion of rows…
#Metasploit… NetBIOS Auxiliary Modules 26 Mar 201924 Jul 2020 Full article: https://www.offensive-security.com/metasploit-unleashed/scanner-netbios-auxiliary-modules/ nbname The nbname auxiliary module scans a range of hosts and determines their hostnames via NetBIOS. msf > use auxiliary/scanner/netbios/nbname msf auxiliary(nbname) > show options Module options (auxiliary/scanner/netbios/nbname): Name…
AppSec… Ghidra – First impressions of the NSA Reverse Engineering Tool 13 Mar 201924 Jul 2020 Ghidra is a reverse engineering tool, written in Java, that was recently open-sourced by the National Security Agency (NSA). You can find the Github page here and the download link…
AppSec… CSRF Code Examples and Defense 3 Mar 201924 Jul 2020 CSRF is an attack that tricks the victim into submitting a malicious request. It inherits the identity and privileges of the victim to perform an undesired function on the victim's…
#career… Intro to Git and GitHub for Linux 7 Jan 20197 Jan 2019 The Git distributed revision control system is a sweet step up from Subversion, CVS, Mercurial, and all those others we've tried and made do with. It's great for distributed development,…
Bugs… Cuckoo – Sandboxed Malware Analysis 27 Dec 201822 Nov 2019 What is Cuckoo? Cuckoo Sandbox is the leading open source automated malware analysis system. You can throw any suspicious file at it and in a matter of minutes Cuckoo will provide…
#career… We Have Linux Foundation Deals for you 23 Dec 201814 May 2020 As usual we have amazing new deals on Linux Foundation certificates and courses. Sign on and use your own pace to finish the course. Prometheus is the latast deal!! Updated…
AppSec… Create a Backdoor with Cryptcat 23 Dec 2018 In this tutorial, I'll introduce you to netcat's popular cousin, cryptcat (she's actually much cuter and more exotic than the plain netcat). Cryptcat enables us to communicate between two systems and encrypts…
Cyber Security… Veil – AV Evasion – Set Up and Tutorial 17 Dec 2018 Veil-Evasion is a tool designed to generate metasploit payloads that bypass common anti-virus solutions. NOTE: ./setup/setup.sh should be re-run on every major version update. If you receive any major errors on running…
#career… Cyber Monday Sale Starts NOW!(FOR A WEEK!!) 26 Nov 201830 Nov 2018 Yikes, yes, we are rolling out Cyber Monday deals for a week. This will hopefully make up for the lack of Black Friday deals, but maybe Black Friday has died.…
Crypto Currency… Banks Must Embrace Crypto or “Bite the Dust” 16 Nov 2018 With all the constant news about the price of Bitcoin, it’s possible to forget what it was invented for. Cryptocurrency trading plays only a small role in what Bitcoin and…
Cyber Security… Snort Open Source IDS 14 Nov 201828 Nov 2019 Snort is an open source Intrusion Detection System that you can use on your Linux systems. This tutorial will go over basic configuration of Snort IDS and teach you how…
AppSec… IPtables – the Linux Firewall 13 Nov 201813 Nov 2018 KORBIN BROWN FEBRUARY 6, 2014, 12:34PM EDT Iptables is an extremely flexible firewall utility built for Linux operating systems. Whether you’re a novice Linux geek or a system administrator, there’s…
#Metasploit… Payload in PDF 12 Nov 2018 Infected PDFs have always been a privileged way to infect users because this document format is very common and used by almost everyone. Moreover, it exists many ways to exploit Acrobat Reader…
You must be logged in to post a comment.